Loading ...

Play interactive tourEdit tour

Windows Analysis Report http://matrix.interiorbc.ca/matrix/?f

Overview

General Information

Sample URL:http://matrix.interiorbc.ca/matrix/?f
Analysis ID:502527
Infos:

Most interesting Screenshot:

Detection

HTMLPhisher
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish10
HTML body contains low number of good links
No HTML title found

Classification

Process Tree

  • System is w10x64
  • chrome.exe (PID: 6992 cmdline: 'C:\Program Files\Google\Chrome\Application\chrome.exe' --start-maximized --enable-automation 'http://matrix.interiorbc.ca/matrix/?f' MD5: C139654B5C1438A95B321BB01AD63EF6)
    • chrome.exe (PID: 6204 cmdline: 'C:\Program Files\Google\Chrome\Application\chrome.exe' --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1484,16622891103608669811,2834046564109076826,131072 --lang=en-GB --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1912 /prefetch:8 MD5: C139654B5C1438A95B321BB01AD63EF6)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Jbx Signature Overview

Click to jump to signature section

Show All Signature Results

Phishing:

barindex
Yara detected HtmlPhish10Show sources
Source: Yara matchFile source: 76766.0.pages.csv, type: HTML
Source: https://iam.interiorbc.ca/idp/loginHTTP Parser: Number of links: 1
Source: https://iam.interiorbc.ca/idp/loginHTTP Parser: Number of links: 1
Source: https://iam.interiorbc.ca/idp/loginHTTP Parser: HTML title missing
Source: https://iam.interiorbc.ca/idp/loginHTTP Parser: HTML title missing
Source: https://iam.interiorbc.ca/idp/loginHTTP Parser: No <meta name="author".. found
Source: https://iam.interiorbc.ca/idp/loginHTTP Parser: No <meta name="author".. found
Source: https://iam.interiorbc.ca/idp/loginHTTP Parser: No <meta name="copyright".. found
Source: https://iam.interiorbc.ca/idp/loginHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 45.60.13.52:443 -> 192.168.2.4:49816 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.60.13.52:443 -> 192.168.2.4:49817 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.60.13.52:443 -> 192.168.2.4:49865 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.0.76.3:443 -> 192.168.2.4:49969 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.60.13.52:443 -> 192.168.2.4:49971 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.60.13.52:443 -> 192.168.2.4:49970 version: TLS 1.2
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50139
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50132
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50143
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50155
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 50137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50145 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50088 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50133 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50135 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50123 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 50086 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 50101 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: global trafficHTTP traffic detected: GET /matrix/?f HTTP/1.1Host: matrix.interiorbc.caConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: data_1.1.drString found in binary or memory: $https://www.facebook.com/tr/?id=2228701957400310&ev=PageView&dl=https%3A%2F%2Fwww.corelogic.com%2Fwhy-corelogic%2F&rl=&if=false&ts=1634169288977&sw=1280&sh=1024&v=2.9.47&r=stable&ec=0&o=30&fbp=fb.1.1634169288974.1988650886&it=1634169288634&coo=false&rqm=GET equals www.facebook.com (Facebook)
Source: data_1.1.drString found in binary or memory: $https://www.facebook.com/tr/?id=2228701957400310&ev=PageView&dl=https%3A%2F%2Fwww.corelogic.com%2Fwhy-corelogic%2F&rl=&if=false&ts=1634169288977&sw=1280&sh=1024&v=2.9.47&r=stable&ec=0&o=30&fbp=fb.1.1634169288974.1988650886&it=1634169288634&coo=false&rqm=GET&L equals www.facebook.com (Facebook)
Source: Cookies.1.drString found in binary or memory: .www.linkedin.combscookie/"( equals www.linkedin.com (Linkedin)
Source: data_1.1.drString found in binary or memory: 1634169291057336/https://www.facebook.com/tr/ equals www.facebook.com (Facebook)
Source: data_1.1.drString found in binary or memory: 1634169291057337/https://www.facebook.com/tr/ equals www.facebook.com (Facebook)
Source: data_1.1.drString found in binary or memory: 1634169291057337/https://www.facebook.com/tr/% equals www.facebook.com (Facebook)
Source: data_1.1.drString found in binary or memory: 1634169291057338/https://www.facebook.com/tr/ equals www.facebook.com (Facebook)
Source: data_1.1.drString found in binary or memory: 1634169291057338/https://www.facebook.com/tr/GIF89a equals www.facebook.com (Facebook)
Source: data_1.1.drString found in binary or memory: 1634169300290024/https://www.facebook.com/tr/ equals www.facebook.com (Facebook)
Source: data_1.1.drString found in binary or memory: 1634169300290025/https://www.facebook.com/tr/ equals www.facebook.com (Facebook)
Source: data_1.1.drString found in binary or memory: 1634169300290026/https://www.facebook.com/tr/ equals www.facebook.com (Facebook)
Source: data_1.1.drString found in binary or memory: 1634169308646556/https://www.facebook.com/tr/ equals www.facebook.com (Facebook)
Source: data_1.1.drString found in binary or memory: 1634169308646557/https://www.facebook.com/tr/ equals www.facebook.com (Facebook)
Source: data_1.1.drString found in binary or memory: 1634169308646557/https://www.facebook.com/tr/Q equals www.facebook.com (Facebook)
Source: data_1.1.drString found in binary or memory: 2https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=643730&time=1634169307330&url=https%3A%2F%2Fwww.corelogic.com%2Flegal%2F equals www.linkedin.com (Linkedin)
Source: data_1.1.drString found in binary or memory: 2https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=643730&time=1634169307330&url=https%3A%2F%2Fwww.corelogic.com%2Flegal%2F>h equals www.linkedin.com (Linkedin)
Source: data_1.1.drString found in binary or memory: @?H1634169308646555/https://www.facebook.com/tr/ equals www.facebook.com (Facebook)
Source: data_1.1.drString found in binary or memory: @?H1634169308646555/https://www.facebook.com/tr/sIv equals www.facebook.com (Facebook)
Source: data_1.1.drString found in binary or memory: Fhttps://www.facebook.com/tr/?id=795843207437652&ev=PageView&dl=https%3A%2F%2Fwww.corelogic.com%2Flegal%2F&rl=&if=false&ts=1634169308248&sw=1280&sh=1024&v=2.9.47&r=stable&ec=0&o=30&fbp=fb.1.1634169288974.1988650886&it=1634169307786&coo=false&rqm=GET equals www.facebook.com (Facebook)
Source: data_1.1.drString found in binary or memory: Fhttps://www.facebook.com/tr/?id=795843207437652&ev=PageView&dl=https%3A%2F%2Fwww.corelogic.com%2Flegal%2F&rl=&if=false&ts=1634169308248&sw=1280&sh=1024&v=2.9.47&r=stable&ec=0&o=30&fbp=fb.1.1634169288974.1988650886&it=1634169307786&coo=false&rqm=GETGIF89a equals www.facebook.com (Facebook)
Source: data_3.1.drString found in binary or memory: HTTP/1.1 200 OKVary: Accept-EncodingContent-Type: application/x-javascript; charset=utf-8report-to: {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/?minimize=0"}],"group":"coep_report"}x-fb-rlafr: 0cross-origin-resource-policy: cross-origincross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"Pragma: publicCache-Control: public, max-age=1200Expires: Sat, 01 Jan 2000 00:00:00 GMTX-Content-Type-Options: nosniffX-XSS-Protection: 0content-security-policy-report-only: default-src https: data: wss: blob: chrome-extension: 'unsafe-inline' 'unsafe-eval';report-uri https://www.facebook.com/csp/reporting/?minimize=0;require-trusted-types-for 'script';content-security-policy: default-src * data: blob: 'self';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self';block-all-mixed-content;upgrade-insecure-requests;X-Frame-Options: DENYX-FB-Debug: Swp8AIbfKDDh0Rhcha9Kzk4ofkqk42Tbgi4MtjkBJmy7Lr75XNOdY+YFrzDVqdw1/fGzGQqmD1GVXH0iMU9KHA==X-FB-TRIP-ID: 1679558926Date: Wed, 13 Oct 2021 23:54:49 GMTAlt-Svc: h3=":443"; ma=3600,h3-29=":443"; ma=3600,h3-27=":443"; ma=3600Content-Length: 501202 equals www.facebook.com (Facebook)
Source: data_3.1.drString found in binary or memory: HTTP/1.1 200 OKVary: Accept-EncodingContent-Type: application/x-javascript; charset=utf-8report-to: {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/?minimize=0"}],"group":"coep_report"}x-fb-rlafr: 0cross-origin-resource-policy: cross-origincross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"Pragma: publicCache-Control: public, max-age=1200Expires: Sat, 01 Jan 2000 00:00:00 GMTX-Content-Type-Options: nosniffX-XSS-Protection: 0content-security-policy: default-src * data: blob: 'self';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self';block-all-mixed-content;upgrade-insecure-requests;X-Frame-Options: DENYX-FB-Debug: D1/eJVUE/4Sl51eAGEz5/HDktuhcsxuR7GCtY8fQlQAB1ElT79ofUuE3iPinrGVkTE22IkunM7HPRhQyl29CTA==X-FB-TRIP-ID: 1679558926Date: Wed, 13 Oct 2021 23:54:48 GMTAlt-Svc: h3=":443"; ma=3600,h3-29=":443"; ma=3600,h3-27=":443"; ma=3600Content-Length: 501253 equals www.facebook.com (Facebook)
Source: data_3.1.drString found in binary or memory: HTTP/1.1 200 OKVary: Accept-EncodingContent-Type: application/x-javascript; charset=utf-8report-to: {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/?minimize=0"}],"group":"coep_report"}x-fb-rlafr: 0cross-origin-resource-policy: cross-origincross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"Pragma: publicCache-Control: public, max-age=1200Expires: Sat, 01 Jan 2000 00:00:00 GMTX-Content-Type-Options: nosniffX-XSS-Protection: 0content-security-policy: default-src * data: blob: 'self';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self';block-all-mixed-content;upgrade-insecure-requests;X-Frame-Options: DENYX-FB-Debug: jk1OtA1/gWaSGyqiLAeRekgZIsvu6SlGOVf7sE2cHbRNMVT8fjJjArlylDUXCKuJel6aRCF4qyb59NkrE6zKPg==X-FB-TRIP-ID: 1679558926Date: Wed, 13 Oct 2021 23:54:48 GMTAlt-Svc: h3=":443"; ma=3600,h3-29=":443"; ma=3600,h3-27=":443"; ma=3600Content-Length: 501301 equals www.facebook.com (Facebook)
Source: data_3.1.drString found in binary or memory: HTTP/1.1 200 OKVary: Accept-EncodingContent-Type: application/x-javascript; charset=utf-8report-to: {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/?minimize=0"}],"group":"coep_report"}x-fb-rlafr: 0cross-origin-resource-policy: cross-origincross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"Pragma: publicCache-Control: public, max-age=1200Expires: Sat, 01 Jan 2000 00:00:00 GMTX-Content-Type-Options: nosniffX-XSS-Protection: 0content-security-policy: default-src * data: blob: 'self';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self';block-all-mixed-content;upgrade-insecure-requests;X-Frame-Options: DENYX-FB-Debug: vLaTbKOHIgmCZjkcl5ENaBXZMCAAlWw+XaxhrRRVqmoqYESV4ns1QrdRNLn85P0Vxb10gzp+Aah32JjH+Qh3vw==Priority: u=3,iX-FB-TRIP-ID: 1679558926Date: Wed, 13 Oct 2021 23:54:48 GMTAlt-Svc: h3=":443"; ma=3600,h3-29=":443"; ma=3600,h3-27=":443"; ma=3600Content-Length: 100837 equals www.facebook.com (Facebook)
Source: data_2.1.drString found in binary or memory: HTTP/1.1 302 FoundServer: PlayLocation: https://www.linkedin.com/px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D643730%26time%3D1634169299851%26url%3Dhttps%253A%252F%252Fwww.corelogic.com%252Fsupport%252F%26cookiesTest%3Dtrue%26liSync%3DtrueLinkedIn-Action: 1content-length: 0Date: Wed, 13 Oct 2021 23:55:00 GMTX-Li-Fabric: prod-ltx1X-Li-Pop: prod-eda6X-LI-Proto: http/1.1X-LI-UUID: bX3mKVK8rRbAUd9LjysAAA== equals www.linkedin.com (Linkedin)
Source: data_2.1.drString found in binary or memory: Location: https://www.linkedin.com/px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D643730%26time%3D1634169299851%26url%3Dhttps%253A%252F%252Fwww.corelogic.com%252Fsupport%252F%26cookiesTest%3Dtrue%26liSync%3Dtrue equals www.linkedin.com (Linkedin)
Source: data_1.1.drString found in binary or memory: PEhttps://www.facebook.com/tr/?id=795843207437652&ev=PageView&dl=https%3A%2F%2Fwww.corelogic.com%2Fsupport%2F&rl=&if=false&ts=1634169299920&sw=1280&sh=1024&v=2.9.47&r=stable&ec=0&o=30&fbp=fb.1.1634169288974.1988650886&it=1634169299509&coo=false&rqm=GET equals www.facebook.com (Facebook)
Source: data_1.1.drString found in binary or memory: PEhttps://www.facebook.com/tr/?id=795843207437652&ev=PageView&dl=https%3A%2F%2Fwww.corelogic.com%2Fsupport%2F&rl=&if=false&ts=1634169299920&sw=1280&sh=1024&v=2.9.47&r=stable&ec=0&o=30&fbp=fb.1.1634169288974.1988650886&it=1634169299509&coo=false&rqm=GETGIF89a equals www.facebook.com (Facebook)
Source: data_1.1.drString found in binary or memory: QUhttps://www.facebook.com/tr/?id=263340988583257&ev=PageView&dl=https%3A%2F%2Fwww.corelogic.com%2Fsupport%2F&rl=&if=false&ts=1634169299993&sw=1280&sh=1024&v=2.9.47&r=stable&ec=0&o=30&fbp=fb.1.1634169288974.1988650886&it=1634169299509&coo=false&rqm=GET equals www.facebook.com (Facebook)
Source: data_1.1.drString found in binary or memory: QUhttps://www.facebook.com/tr/?id=263340988583257&ev=PageView&dl=https%3A%2F%2Fwww.corelogic.com%2Fsupport%2F&rl=&if=false&ts=1634169299993&sw=1280&sh=1024&v=2.9.47&r=stable&ec=0&o=30&fbp=fb.1.1634169288974.1988650886&it=1634169299509&coo=false&rqm=GETGIF89a equals www.facebook.com (Facebook)
Source: Current Session.0.drString found in binary or memory: X(https://www.facebook.com/tr/ [id ev ] #0 equals www.facebook.com (Facebook)
Source: Current Session.0.drString found in binary or memory: X(https://www.facebook.com/tr/ [id ev ] #1 equals www.facebook.com (Facebook)
Source: Current Session.0.drString found in binary or memory: X(https://www.facebook.com/tr/ [id ev ] #2 equals www.facebook.com (Facebook)
Source: Reporting and NEL.1.drString found in binary or memory: coep_reporthttps://www.facebook.com/browser_reporting/?minimize=0 equals www.facebook.com (Facebook)
Source: data_3.1.drString found in binary or memory: content-security-policy-report-only: default-src https: data: wss: blob: chrome-extension: 'unsafe-inline' 'unsafe-eval';report-uri https://www.facebook.com/csp/reporting/?minimize=0;require-trusted-types-for 'script'; equals www.facebook.com (Facebook)
Source: data_1.1.drString found in binary or memory: https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=643730&time=1634169299851&url=https%3A%2F%2Fwww.corelogic.com%2Fsupport%2F equals www.linkedin.com (Linkedin)
Source: data_1.1.drString found in binary or memory: https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=643730&time=1634169299851&url=https%3A%2F%2Fwww.corelogic.com%2Fsupport%2F&cookiesTest=true equals www.linkedin.com (Linkedin)
Source: data_1.1.drString found in binary or memory: https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=643730&time=1634169299851&url=https%3A%2F%2Fwww.corelogic.com%2Fsupport%2F&cookiesTest=true&liSync=true equals www.linkedin.com (Linkedin)
Source: data_1.1.drString found in binary or memory: https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=643730&time=1634169299851&url=https%3A%2F%2Fwww.corelogic.com%2Fsupport%2F&cookiesTest=true&liSync=trueGIF89a equals www.linkedin.com (Linkedin)
Source: Current Session.0.drString found in binary or memory: https://www.facebook.com/tr/ equals www.facebook.com (Facebook)
Source: data_1.1.drString found in binary or memory: https://www.facebook.com/tr/?id=2228701957400310&ev=PageView&dl=https%3A%2F%2Fwww.corelogic.com%2Flegal%2F&rl=&if=false&ts=1634169308129&sw=1280&sh=1024&v=2.9.47&r=stable&ec=0&o=30&fbp=fb.1.1634169288974.1988650886&it=1634169307786&coo=false&rqm=GET equals www.facebook.com (Facebook)
Source: data_1.1.drString found in binary or memory: https://www.facebook.com/tr/?id=2228701957400310&ev=PageView&dl=https%3A%2F%2Fwww.corelogic.com%2Fsupport%2F&rl=&if=false&ts=1634169299771&sw=1280&sh=1024&v=2.9.47&r=stable&ec=0&o=30&fbp=fb.1.1634169288974.1988650886&it=1634169299509&coo=false&rqm=GET equals www.facebook.com (Facebook)
Source: data_1.1.drString found in binary or memory: https://www.facebook.com/tr/?id=2228701957400310&ev=PageView&dl=https%3A%2F%2Fwww.corelogic.com%2Fsupport%2F&rl=&if=false&ts=1634169299771&sw=1280&sh=1024&v=2.9.47&r=stable&ec=0&o=30&fbp=fb.1.1634169288974.1988650886&it=1634169299509&coo=false&rqm=GETGIF89a equals www.facebook.com (Facebook)
Source: data_1.1.drString found in binary or memory: https://www.facebook.com/tr/?id=263340988583257&ev=PageView&dl=https%3A%2F%2Fwww.corelogic.com%2Flegal%2F&rl=&if=false&ts=1634169308297&sw=1280&sh=1024&v=2.9.47&r=stable&ec=0&o=30&fbp=fb.1.1634169288974.1988650886&it=1634169307786&coo=false&rqm=GET equals www.facebook.com (Facebook)
Source: data_1.1.drString found in binary or memory: https://www.facebook.com/tr/?id=263340988583257&ev=PageView&dl=https%3A%2F%2Fwww.corelogic.com%2Flegal%2F&rl=&if=false&ts=1634169308297&sw=1280&sh=1024&v=2.9.47&r=stable&ec=0&o=30&fbp=fb.1.1634169288974.1988650886&it=1634169307786&coo=false&rqm=GETGIF89a equals www.facebook.com (Facebook)
Source: data_1.1.drString found in binary or memory: https://www.facebook.com/tr/?id=263340988583257&ev=PageView&dl=https%3A%2F%2Fwww.corelogic.com%2Fwhy-corelogic%2F&rl=&if=false&ts=1634169291011&sw=1280&sh=1024&v=2.9.47&r=stable&ec=0&o=30&fbp=fb.1.1634169288974.1988650886&it=1634169288634&coo=false&rqm=GET equals www.facebook.com (Facebook)
Source: data_1.1.drString found in binary or memory: https://www.facebook.com/tr/?id=263340988583257&ev=PageView&dl=https%3A%2F%2Fwww.corelogic.com%2Fwhy-corelogic%2F&rl=&if=false&ts=1634169291011&sw=1280&sh=1024&v=2.9.47&r=stable&ec=0&o=30&fbp=fb.1.1634169288974.1988650886&it=1634169288634&coo=false&rqm=GETGIF89a equals www.facebook.com (Facebook)
Source: data_1.1.drString found in binary or memory: https://www.facebook.com/tr/?id=795843207437652&ev=PageView&dl=https%3A%2F%2Fwww.corelogic.com%2Fwhy-corelogic%2F&rl=&if=false&ts=1634169289441&sw=1280&sh=1024&v=2.9.47&r=stable&ec=0&o=30&fbp=fb.1.1634169288974.1988650886&it=1634169288634&coo=false&rqm=GET equals www.facebook.com (Facebook)
Source: data_1.1.drString found in binary or memory: nbhttps://c.evidon.com/dg/6914/386BE93E/sitePolicy.json?c=6914&s=386BE93E{"essential":[],"whitelist":["bat.bing.com","bid.g.doubleclick.net","cdnjs.cloudflare.com","connect.facebook.net","fonts.googleapis.com","fonts.gstatic.com","img.en25.com","pixel.wp.com","play.vidyard.com","s0.wp.com","s1.wp.com","s2676.t.eloqua.com","secure.gravatar.com","snap.licdn.com","stats.wp.com","wp.corelogic.com","www.facebook.com","www.google-analytics.com","www.google.com","www.googleadservices.com","www.googletagmanager.com"]} equals www.facebook.com (Facebook)
Source: data_3.1.drString found in binary or memory: report-to: {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/?minimize=0"}],"group":"coep_report"} equals www.facebook.com (Facebook)
Source: Cookies.1.drString found in binary or memory: w.www.linkedin.combscookie/ equals www.linkedin.com (Linkedin)
Source: Cookies.1.drString found in binary or memory: w.www.linkedin.combscookie//fA equals www.linkedin.com (Linkedin)
Source: data_1.1.drString found in binary or memory: {"essential":[],"whitelist":["bat.bing.com","bid.g.doubleclick.net","cdnjs.cloudflare.com","connect.facebook.net","fonts.googleapis.com","fonts.gstatic.com","img.en25.com","pixel.wp.com","play.vidyard.com","s0.wp.com","s1.wp.com","s2676.t.eloqua.com","secure.gravatar.com","snap.licdn.com","stats.wp.com","wp.corelogic.com","www.facebook.com","www.google-analytics.com","www.google.com","www.googleadservices.com","www.googletagmanager.com"]} equals www.facebook.com (Facebook)
Source: angular.js.0.drString found in binary or memory: http://angularjs.org
Source: data_1.1.drString found in binary or memory: http://creativecommons.org/licenses/by/3.0/.
Source: data_3.1.drString found in binary or memory: http://crl.pki.goog/gsr1/gsr1.crl0;
Source: data_3.1.drString found in binary or memory: http://crl.pki.goog/gtsr1/gtsr1.crl0W
Source: data_3.1.drString found in binary or memory: http://crls.pki.goog/gts1c3/QqFxbi9M48c.crl0
Source: data_3.1.drString found in binary or memory: http://crls.pki.goog/gts1c3/fVJxbV-Ktmk.crl0
Source: data_3.1.drString found in binary or memory: http://crls.pki.goog/gts1c3/zdATt0Ex_Fk.crl0
Source: angular.js.0.drString found in binary or memory: http://errors.angularjs.org/1.6.4-local
Source: data_1.1.drString found in binary or memory: http://getbootstrap.com/getting-started/#support-ie10-width
Source: pnacl_public_x86_64_pnacl_sz_nexe.0.drString found in binary or memory: http://llvm.org/):
Source: Current Session.0.dr, Favicons.0.drString found in binary or memory: http://matrix.interiorbc.ca/matrix/?f
Source: History Provider Cache.0.drString found in binary or memory: http://matrix.interiorbc.ca/matrix/?f2
Source: History.0.drString found in binary or memory: http://matrix.interiorbc.ca/matrix/?fLogin
Source: History.0.drString found in binary or memory: http://matrix.interiorbc.ca/matrix/?fLogin/
Source: data_3.1.drString found in binary or memory: http://ocsp.pki.goog/gsr10)
Source: data_3.1.drString found in binary or memory: http://ocsp.pki.goog/gts1c301
Source: data_3.1.drString found in binary or memory: http://ocsp.pki.goog/gtsr100
Source: data_3.1.drString found in binary or memory: http://pki.goog/gsr1/gsr1.crt02
Source: data_3.1.drString found in binary or memory: http://pki.goog/repo/certs/gts1c3.der0
Source: data_3.1.drString found in binary or memory: http://pki.goog/repo/certs/gts1c3.der0M
Source: data_3.1.drString found in binary or memory: http://pki.goog/repo/certs/gtsr1.der04
Source: mirroring_hangouts.js.0.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: mirroring_hangouts.js.0.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: mirroring_hangouts.js.0.drString found in binary or memory: http://www.ietf.org/id/draft-holmer-rmcat-transport-wide-cc-extensions
Source: mirroring_hangouts.js.0.drString found in binary or memory: http://www.ietf.org/id/draft-holmer-rmcat-transport-wide-cc-extensions-01
Source: Reporting and NEL.1.drString found in binary or memory: https://a.nel.cloudflare.com/report/v3?s=G%2Bp6RL4OBumQ0eOjgkMMNkwI4mPI3VXNuXJsDbDrxBJbqbSmFfm5pkXi9
Source: f8db185f-c300-4e9f-b819-0877feccbea5.tmp.1.dr, manifest.json.0.dr, 90757dfa-3715-45c4-93a6-9850be62ba9c.tmp.1.drString found in binary or memory: https://accounts.google.com
Source: craw_window.js.0.drString found in binary or memory: https://accounts.google.com/MergeSession
Source: data_2.1.drString found in binary or memory: https://api.w.org/
Source: f8db185f-c300-4e9f-b819-0877feccbea5.tmp.1.dr, manifest.json.0.dr, 90757dfa-3715-45c4-93a6-9850be62ba9c.tmp.1.drString found in binary or memory: https://apis.google.com
Source: mirroring_common.js.0.drString found in binary or memory: https://apis.google.com/js/client.js
Source: data_1.1.drString found in binary or memory: https://browser-update.org/static/img/small/c.png
Source: data_1.1.drString found in binary or memory: https://browser-update.org/update.min.js
Source: data_1.1.drString found in binary or memory: https://browser-update.org/update.show.min.js
Source: Network Action Predictor.0.drString found in binary or memory: https://c.evidon.com/
Source: data_1.1.drString found in binary or memory: https://c.evidon.com/dg/6914/386BE93E/siteConfig.json?c=6914&s=386BE93E
Source: data_1.1.drString found in binary or memory: https://c.evidon.com/dg/6914/386BE93E/siteConsentGeo.json?c=6914&s=386BE93E
Source: data_1.1.drString found in binary or memory: https://c.evidon.com/dg/6914/386BE93E/sitePolicy.json?c=6914&s=386BE93E
Source: data_1.1.drString found in binary or memory: https://c.evidon.com/dg/6914/companyConfig.json?c=6914&org=https://www.corelogic.com
Source: data_1.1.drString found in binary or memory: https://c.evidon.com/dg/6914/companyConfig.json?c=6914&org=https://www.corelogic.coml
Source: data_1.1.drString found in binary or memory: https://c.evidon.com/dg/cc.js?c=6914&s=386BE93E
Source: data_1.1.drString found in binary or memory: https://c.evidon.com/dg/dg.js
Source: data_1.1.drString found in binary or memory: https://c.evidon.com/dg/gcc.js?c=6914&s=386BE93E
Source: data_1.1.drString found in binary or memory: https://c.evidon.com/dg/observe.js
Source: data_1.1.drString found in binary or memory: https://c.evidon.com/dg/tcv2.js?c=6914&s=386BE93E
Source: data_1.1.drString found in binary or memory: https://c.evidon.com/geo/country.js
Source: data_1.1.drString found in binary or memory: https://c.evidon.com/geo/country.js?c=6914&s=386BE93E
Source: data_1.1.drString found in binary or memory: https://c.evidon.com/geo/country.js?c=6914&s=386BE93E(function
Source: data_1.1.drString found in binary or memory: https://c.evidon.com/pub/icong1.png
Source: data_1.1.drString found in binary or memory: https://c.evidon.com/sitenotice/6914/corelogic/settings.js
Source: data_1.1.drString found in binary or memory: https://c.evidon.com/sitenotice/6914/snthemes.js
Source: data_1.1.drString found in binary or memory: https://c.evidon.com/sitenotice/6914/snthemes.js&K
Source: data_1.1.drString found in binary or memory: https://c.evidon.com/sitenotice/6914/translations/en.js
Source: data_1.1.drString found in binary or memory: https://c.evidon.com/sitenotice/evidon-banner.js
Source: data_1.1.drString found in binary or memory: https://c.evidon.com/sitenotice/evidon-sitenotice-tag.js
Source: data_1.1.drString found in binary or memory: https://c.evidon.com/sitenotice/evidon-sitenotice-tag.js5
Source: mirroring_common.js.0.drString found in binary or memory: https://castedumessaging-pa.googleapis.com/v1
Source: Network Action Predictor.0.drString found in binary or memory: https://cdn.appdynamics.com/
Source: data_1.1.drString found in binary or memory: https://cdn.appdynamics.com/adrum-ext.7f7b11e2ec93e71bae6b513f9fdfe436.js
Source: data_1.1.drString found in binary or memory: https://cdn.appdynamics.com/adrum/adrum-20.9.0.3268.js
Source: data_2.1.drString found in binary or memory: https://cdn.clareity.net/css/bootstrap.min.css
Source: data_2.1.drString found in binary or memory: https://cdn.clareity.net/css/font-awesome-4.6.3.min.css
Source: data_2.1.drString found in binary or memory: https://cdn.clareity.net/css/ie10-viewport-bug-workaround.css
Source: data_2.1.drString found in binary or memory: https://cdn.clareity.net/css/style-xkd.2.css
Source: data_2.1.drString found in binary or memory: https://cdn.clareity.net/fonts/fa-4.6.3/fontawesome-webfont.woff2
Source: data_2.1.drString found in binary or memory: https://cdn.clareity.net/fonts/password.ttf
Source: data_2.1.drString found in binary or memory: https://cdn.clareity.net/images/clareity-2017-e-loading.gif
Source: data_2.1.drString found in binary or memory: https://cdn.clareity.net/images/corelogic-favicon.png
Source: data_2.1.drString found in binary or memory: https://cdn.clareity.net/images/corelogic-logo.png
Source: data_2.1.drString found in binary or memory: https://cdn.clareity.net/images/favicons/favicon-2017.ico
Source: data_2.1.drString found in binary or memory: https://cdn.clareity.net/images/iam/landing-page-dan-gold-501599-unsplash.jpg
Source: data_2.1.drString found in binary or memory: https://cdn.clareity.net/js/bootstrap.min.js
Source: data_2.1.drString found in binary or memory: https://cdn.clareity.net/js/gtagmanager-head.js
Source: data_2.1.drString found in binary or memory: https://cdn.clareity.net/js/ie-emulation-modes-warning.js
Source: data_2.1.drString found in binary or memory: https://cdn.clareity.net/js/ie10-viewport-bug-workaround.js
Source: data_2.1.drString found in binary or memory: https://cdn.clareity.net/js/jquery-3.3.1.min.js
Source: data_2.1.drString found in binary or memory: https://cdn.clareity.net/js/script-xkd.2.js
Source: data_2.1.drString found in binary or memory: https://cdn.clareity.net/js/summernote/plugin/template/summernote-ext-template.js
Source: data_2.1.drString found in binary or memory: https://cdn.clareity.net/sys/omreb/association-of-interior-realtors-logo-horizontal-primary-PNG-LG.p
Source: data_2.1.drString found in binary or memory: https://cdn.clareity.net/sys/omreb/googletrack.js
Source: data_2.1.drString found in binary or memory: https://cdn.clareity.net/sys/omreb/omreb-login-bg.jpg
Source: data_2.1.drString found in binary or memory: https://cdn.clareity.net/sys/omreb/omreb-login.css
Source: data_3.1.drString found in binary or memory: https://cdn.clareitysecurity.net
Source: Network Action Predictor.0.drString found in binary or memory: https://cdn.clareitysecurity.net/
Source: data_1.1.dr, data_2.1.drString found in binary or memory: https://cdn.clareitysecurity.net/css/bootstrap.min.css
Source: data_1.1.dr, data_2.1.drString found in binary or memory: https://cdn.clareitysecurity.net/css/font-awesome-4.6.3.min.css
Source: data_1.1.dr, data_2.1.drString found in binary or memory: https://cdn.clareitysecurity.net/css/ie10-viewport-bug-workaround.css
Source: data_1.1.dr, data_3.1.drString found in binary or memory: https://cdn.clareitysecurity.net/css/style-xkd.2.css
Source: data_1.1.drString found in binary or memory: https://cdn.clareitysecurity.net/fonts/fa-4.6.3/fontawesome-webfont.woff2?v=4.6.3
Source: data_1.1.drString found in binary or memory: https://cdn.clareitysecurity.net/fonts/password.ttf
Source: data_3.1.drString found in binary or memory: https://cdn.clareitysecurity.net/fonts/password.ttf);
Source: data_1.1.drString found in binary or memory: https://cdn.clareitysecurity.net/fonts/password.ttf37
Source: data_1.1.drString found in binary or memory: https://cdn.clareitysecurity.net/images/clareity-2017-e-loading.gif
Source: data_1.1.dr, data_2.1.dr, Favicons.0.drString found in binary or memory: https://cdn.clareitysecurity.net/images/corelogic-favicon.png
Source: data_1.1.dr, data_2.1.drString found in binary or memory: https://cdn.clareitysecurity.net/images/corelogic-logo.png
Source: data_1.1.drString found in binary or memory: https://cdn.clareitysecurity.net/images/favicons/favicon-2017.ico
Source: Favicons.0.drString found in binary or memory: https://cdn.clareitysecurity.net/images/favicons/favicon-2017.icoB
Source: data_1.1.drString found in binary or memory: https://cdn.clareitysecurity.net/images/favicons/favicon-2017.icoCgkKBw0VF5oRGgA=(function(w
Source: data_1.1.drString found in binary or memory: https://cdn.clareitysecurity.net/images/iam/landing-page-dan-gold-501599-unsplash.jpg
Source: data_1.1.drString found in binary or memory: https://cdn.clareitysecurity.net/js/bootstrap.min.js
Source: data_1.1.drString found in binary or memory: https://cdn.clareitysecurity.net/js/bootstrap.min.jsP
Source: data_1.1.drString found in binary or memory: https://cdn.clareitysecurity.net/js/gtagmanager-head.js
Source: data_1.1.dr, data_2.1.drString found in binary or memory: https://cdn.clareitysecurity.net/js/ie-emulation-modes-warning.js
Source: data_1.1.dr, data_2.1.drString found in binary or memory: https://cdn.clareitysecurity.net/js/ie10-viewport-bug-workaround.js
Source: data_1.1.drString found in binary or memory: https://cdn.clareitysecurity.net/js/ie10-viewport-bug-workaround.jsM
Source: data_1.1.drString found in binary or memory: https://cdn.clareitysecurity.net/js/jquery-3.3.1.min.js
Source: data_1.1.drString found in binary or memory: https://cdn.clareitysecurity.net/js/script-xkd.2.js
Source: data_1.1.drString found in binary or memory: https://cdn.clareitysecurity.net/js/script-xkd.2.jsv
Source: data_1.1.drString found in binary or memory: https://cdn.clareitysecurity.net/js/summernote/plugin/template/summernote-ext-template.js
Source: data_1.1.dr, data_2.1.drString found in binary or memory: https://cdn.clareitysecurity.net/sys/omreb/association-of-interior-realtors-logo-horizontal-primary-
Source: data_1.1.dr, data_2.1.drString found in binary or memory: https://cdn.clareitysecurity.net/sys/omreb/googletrack.js
Source: data_1.1.drString found in binary or memory: https://cdn.clareitysecurity.net/sys/omreb/googletrack.jsOn
Source: data_1.1.drString found in binary or memory: https://cdn.clareitysecurity.net/sys/omreb/omreb-login-bg.jpg
Source: data_3.1.drString found in binary or memory: https://cdn.clareitysecurity.net/sys/omreb/omreb-login-bg.jpg)
Source: data_1.1.dr, data_2.1.drString found in binary or memory: https://cdn.clareitysecurity.net/sys/omreb/omreb-login.css
Source: data_1.1.drString found in binary or memory: https://cdn.clareitysecurity.net/sys/omreb/omreb-login.cssF
Source: pnacl_public_x86_64_libcrt_platform_a.0.drString found in binary or memory: https://chromium.googlesource.com/a/native_client/pnacl-clang.git
Source: pnacl_public_x86_64_libcrt_platform_a.0.drString found in binary or memory: https://chromium.googlesource.com/a/native_client/pnacl-llvm.git
Source: f8db185f-c300-4e9f-b819-0877feccbea5.tmp.1.dr, 90757dfa-3715-45c4-93a6-9850be62ba9c.tmp.1.drString found in binary or memory: https://clients2.google.com
Source: mirroring_hangouts.js.0.dr, mirroring_cast_streaming.js.0.drString found in binary or memory: https://clients2.google.com/cr/report
Source: manifest.json0.0.dr, manifest.json3.0.dr, manifest.json2.0.drString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: f8db185f-c300-4e9f-b819-0877feccbea5.tmp.1.dr, 90757dfa-3715-45c4-93a6-9850be62ba9c.tmp.1.drString found in binary or memory: https://clients2.googleusercontent.com
Source: mirroring_hangouts.js.0.drString found in binary or memory: https://clients6.google.com
Source: pnacl_public_x86_64_ld_nexe.0.drString found in binary or memory: https://code.google.com/p/nativeclient/issues/entry
Source: pnacl_public_x86_64_ld_nexe.0.drString found in binary or memory: https://code.google.com/p/nativeclient/issues/entry%s:
Source: data_1.1.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: data_1.1.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.jsu
Source: data_1.1.drString found in binary or memory: https://connect.facebook.net/signals/config/2228701957400310?v=2.9.47&r=stable
Source: data_1.1.drString found in binary or memory: https://connect.facebook.net/signals/config/263340988583257?v=2.9.47&r=stable
Source: data_1.1.drString found in binary or memory: https://connect.facebook.net/signals/config/795843207437652?v=2.9.47&r=stable
Source: data_1.1.drString found in binary or memory: https://connect.facebook.net/signals/config/795843207437652?v=2.9.47&r=stableGIF89a
Source: f8db185f-c300-4e9f-b819-0877feccbea5.tmp.1.drString found in binary or memory: https://content-autofill.googleapis.com
Source: data_1.1.drString found in binary or memory: https://content-autofill.googleapis.com/v1/pages/Chc2LjEuMTcxNS4xNDQyL2VuIChHR0xMKRIUCW9ca45qHFj8Egk
Source: data_1.1.drString found in binary or memory: https://content-autofill.googleapis.com/v1/pages/Chc2LjEuMTcxNS4xNDQyL2VuIChHR0xMKRIUCWUXCSyN81kxEgk
Source: data_1.1.drString found in binary or memory: https://content-autofill.googleapis.com/v1/pages/Chc2LjEuMTcxNS4xNDQyL2VuIChHR0xMKRKGAgk5Qv_6nEVHZhI
Source: manifest.json.0.drString found in binary or memory: https://content.googleapis.com
Source: mirroring_cast_streaming.js.0.dr, common.js.0.drString found in binary or memory: https://crash.corp.google.com/samples?reportid=&q=
Source: data_2.1.drString found in binary or memory: https://creativecommons.org/licenses/by/3.0/.
Source: mirroring_hangouts.js.0.drString found in binary or memory: https://creativecommons.org/publicdomain/zero/1.0/.
Source: data_2.1.dr, data_3.1.drString found in binary or memory: https://csp.withgoogle.com/csp/apps-themes
Source: data_2.1.drString found in binary or memory: https://csp.withgoogle.com/csp/apps-themesCross-Origin-Resource-Policy:
Source: data_3.1.drString found in binary or memory: https://csp.withgoogle.com/csp/apps-themescross-origin-resource-policy:cross-origincross-origin-open
Source: data_3.1.drString found in binary or memory: https://csp.withgoogle.com/csp/apps-themescross-origin-resource-policy:cross-origintiming-allow-orig
Source: data_3.1.drString found in binary or memory: https://csp.withgoogle.com/csp/report-to/apps-themes
Source: data_3.1.drString found in binary or memory: https://csp.withgoogle.com/csp/report-to/encsid_AXrpQdfmR0fDhCOPhF1MuC4lh4qBOg6Nc66MCVJYeKk
Source: ff2b873e-b361-401c-8bdd-a1d581dca6e6.tmp.1.dr, f8db185f-c300-4e9f-b819-0877feccbea5.tmp.1.dr, 90757dfa-3715-45c4-93a6-9850be62ba9c.tmp.1.dr, ab0b9efa-a3bc-4ef2-a85e-a8b2936fe7f8.tmp.1.drString found in binary or memory: https://dns.google
Source: mirroring_common.js.0.drString found in binary or memory: https://docs.google.com
Source: manifest.json.0.drString found in binary or memory: https://feedback.googleusercontent.com
Source: f8db185f-c300-4e9f-b819-0877feccbea5.tmp.1.dr, 90757dfa-3715-45c4-93a6-9850be62ba9c.tmp.1.drString found in binary or memory: https://fonts.googleapis.com
Source: Network Action Predictor.0.drString found in binary or memory: https://fonts.googleapis.com/
Source: data_1.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Poppins%3A100%2C100italic%2C200%2C200italic%2C300%2C300itali
Source: data_1.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:300
Source: data_1.1.drString found in binary or memory: https://fonts.googleapis.com/icon?family=Material
Source: manifest.json.0.drString found in binary or memory: https://fonts.googleapis.com;
Source: data_3.1.dr, 90757dfa-3715-45c4-93a6-9850be62ba9c.tmp.1.drString found in binary or memory: https://fonts.gstatic.com
Source: Network Action Predictor.0.drString found in binary or memory: https://fonts.gstatic.com/
Source: data_1.1.drString found in binary or memory: https://fonts.gstatic.com/s/materialicons/v109/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2)
Source: data_1.1.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v15/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2
Source: data_1.1.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v15/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2
Source: data_1.1.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v15/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff24a
Source: data_1.1.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v15/pxiEyp8kv8JHgFVrJJfecg.woff2
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2)
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOjCnqEu92Fr1Mu51TjASc0CsTKlA.woff2)
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOjCnqEu92Fr1Mu51TjASc1CsTKlA.woff2)
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2)
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2)
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2)
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOjCnqEu92Fr1Mu51TjASc6CsQ.woff2)
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: data_1.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: data_1.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOlCnqEu92Fr1MmSU5fBBc4.woff2
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: data_1.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOlCnqEu92Fr1MmSU5fBBc4.woff2/
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: data_1.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOmCnqEu92Fr1Mu4mxK.woff2
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: data_3.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: data_1.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v14/6xK3dSBYKcSV-LCoeQqfX1RYOo3qOK7l.woff2
Source: data_1.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v14/6xKydSBYKcSV-LCoeQqfX1RYOo3ik4zwlxdu.woff2
Source: manifest.json.0.drString found in binary or memory: https://fonts.gstatic.com;
Source: material_css_min.css.0.drString found in binary or memory: https://github.com/angular/material
Source: craw_window.js.0.dr, craw_background.js.0.drString found in binary or memory: https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.p
Source: mirroring_hangouts.js.0.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: data_1.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: f8db185f-c300-4e9f-b819-0877feccbea5.tmp.1.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: data_3.1.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml
Source: data_1.1.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1071845267/?random=1634169299428&cv
Source: data_1.1.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1071845267/?random=1634169307320&cv
Source: mirroring_hangouts.js.0.drString found in binary or memory: https://hangouts.clients6.google.com
Source: manifest.json.0.drString found in binary or memory: https://hangouts.google.com/
Source: mirroring_hangouts.js.0.drString found in binary or memory: https://hangouts.google.com/hangouts/_/logpref
Source: 000003.log0.0.drString found in binary or memory: https://iam.interiorbc.ca
Source: Network Action Predictor.0.drString found in binary or memory: https://iam.interiorbc.ca/
Source: Current Session.0.drString found in binary or memory: https://iam.interiorbc.ca/forgotpwd
Source: History Provider Cache.0.drString found in binary or memory: https://iam.interiorbc.ca/forgotpwd2#https://iam.interiorbc.ca/forgotpwd:
Source: Current Session.0.drString found in binary or memory: https://iam.interiorbc.ca/forgotpwdT
Source: History.0.drString found in binary or memory: https://iam.interiorbc.ca/forgotpwdhttps://iam.interiorbc.ca/forgotpwd
Source: History.0.drString found in binary or memory: https://iam.interiorbc.ca/https://iam.interiorbc.ca
Source: Current Session.0.drString found in binary or memory: https://iam.interiorbc.ca/idp/login
Source: Favicons.0.drString found in binary or memory: https://iam.interiorbc.ca/idp/login)
Source: History Provider Cache.0.drString found in binary or memory: https://iam.interiorbc.ca/idp/login2
Source: History.0.drString found in binary or memory: https://iam.interiorbc.ca/idp/login?SAMLRequest=jZFPS8NAEMW%2FStiDt%2FxPm7I2kWIRChWkVQ9eZLKZNgvJbtzZ
Source: History.0.drString found in binary or memory: https://iam.interiorbc.ca/idp/loginLogin
Source: History.0.drString found in binary or memory: https://iam.interiorbc.ca/idp/loginLogin/
Source: Current Session.0.drString found in binary or memory: https://iam.interiorbc.ca/idp/logout
Source: Favicons.0.drString found in binary or memory: https://iam.interiorbc.ca/idp/logout%
Source: History.0.drString found in binary or memory: https://iam.interiorbc.ca/idp/logoutLogout
Source: History.0.drString found in binary or memory: https://iam.interiorbc.ca/idp/logoutLogout/
Source: data_1.1.dr, Favicons.0.drString found in binary or memory: https://matrix.interiorbc.ca/Matrix/login.aspx?ReturnUrl=%2fmatrix%2f%3ff&f
Source: History Provider Cache.0.drString found in binary or memory: https://matrix.interiorbc.ca/Matrix/login.aspx?ReturnUrl=%2fmatrix%2f%3ff&f2
Source: History.0.drString found in binary or memory: https://matrix.interiorbc.ca/Matrix/login.aspx?ReturnUrl=%2fmatrix%2f%3ff&fLogin
Source: History.0.drString found in binary or memory: https://matrix.interiorbc.ca/Matrix/login.aspx?ReturnUrl=%2fmatrix%2f%3ff&fLogin/
Source: data_1.1.drString found in binary or memory: https://matrix.interiorbc.ca/Matrix/login.aspx?ReturnUrl=%2fmatrix%2f%3ff&fe
Source: data_1.1.dr, Favicons.0.drString found in binary or memory: https://matrix.interiorbc.ca/matrix/?f
Source: History Provider Cache.0.drString found in binary or memory: https://matrix.interiorbc.ca/matrix/?f2
Source: History.0.drString found in binary or memory: https://matrix.interiorbc.ca/matrix/?fLogin
Source: History.0.drString found in binary or memory: https://matrix.interiorbc.ca/matrix/?fLogin/
Source: Favicons.0.drString found in binary or memory: https://matrix.interiorbc.ca/matrix/?fP
Source: Favicons.0.drString found in binary or memory: https://matrix.interiorbc.ca/matrix/login.aspx?passthrough=2&noredirect=1
Source: History Provider Cache.0.drString found in binary or memory: https://matrix.interiorbc.ca/matrix/login.aspx?passthrough=2&noredirect=12
Source: History.0.drString found in binary or memory: https://matrix.interiorbc.ca/matrix/login.aspx?passthrough=2&noredirect=1Login
Source: History.0.drString found in binary or memory: https://matrix.interiorbc.ca/matrix/login.aspx?passthrough=2&noredirect=1Login/
Source: data_2.1.drString found in binary or memory: https://matrix.interiorbc.ca/matrix/login.aspx?passthrough=2&noredirect=1Server:
Source: data_1.1.drString found in binary or memory: https://matrix.interiorbc.ca:443/matrix/?f
Source: mirroring_common.js.0.drString found in binary or memory: https://meet.google.com
Source: mirroring_hangouts.js.0.drString found in binary or memory: https://meetings.clients6.google.com
Source: data_2.1.drString found in binary or memory: https://members.interiorbc.ca/
Source: mirroring_common.js.0.drString found in binary or memory: https://networktraversal.googleapis.com/v1alpha
Source: f8db185f-c300-4e9f-b819-0877feccbea5.tmp.1.dr, 90757dfa-3715-45c4-93a6-9850be62ba9c.tmp.1.drString found in binary or memory: https://ogs.google.com
Source: data_2.1.drString found in binary or memory: https://oss.maxcdn.com/html5shiv/3.7.2/html5shiv.min.js
Source: data_2.1.drString found in binary or memory: https://oss.maxcdn.com/respond/1.4.2/respond.min.js
Source: data_2.1.drString found in binary or memory: https://p.adsymptotic.com/d/px/?_pid=16218&_psign=0aa5badf92527f7732e22463d6fa4dbc&coopa=0&gdpr=0&gd
Source: craw_window.js.0.dr, manifest.json0.0.drString found in binary or memory: https://payments.google.com/payments/v4/js/integrator.js
Source: data_1.1.drString found in binary or memory: https://pixel.wp.com/g.gif?v=ext&j=1%3A10.2&blog=192215149&post=14817&tz=-7&srv=www.corelogic.com&ho
Source: data_1.1.drString found in binary or memory: https://pixel.wp.com/g.gif?v=ext&j=1%3A10.2&blog=192215149&post=154&tz=-7&srv=www.corelogic.com&host
Source: data_1.1.drString found in binary or memory: https://pixel.wp.com/g.gif?v=ext&j=1%3A10.2&blog=192215149&post=5022&tz=-7&srv=www.corelogic.com&hos
Source: data_3.1.drString found in binary or memory: https://pki.goog/repository/0
Source: f8db185f-c300-4e9f-b819-0877feccbea5.tmp.1.dr, 90757dfa-3715-45c4-93a6-9850be62ba9c.tmp.1.drString found in binary or memory: https://play.google.com
Source: mirroring_hangouts.js.0.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: mirroring_hangouts.js.0.drString found in binary or memory: https://preprod-hangouts-googleapis.sandbox.google.com
Source: data_2.1.drString found in binary or memory: https://prod.secuvy.com/privacy/e6e7830d-0c25-4a2d-b9cc-252b7cd06fdf
Source: data_3.1.drString found in binary or memory: https://px.ads.linkedin.com/collect?
Source: data_1.1.drString found in binary or memory: https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=643730&time=1634169299851&url=https%3A%2F%2Fwww.c
Source: data_1.1.drString found in binary or memory: https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=643730&time=1634169307330&url=https%3A%2F%2Fwww.c
Source: data_3.1.drString found in binary or memory: https://px.ads.linkedin.com/insight_tag_errors.gif?
Source: 90757dfa-3715-45c4-93a6-9850be62ba9c.tmp.1.drString found in binary or memory: https://r5---sn-h0jeln7l.gvt1.com
Source: f8db185f-c300-4e9f-b819-0877feccbea5.tmp.1.dr, 90757dfa-3715-45c4-93a6-9850be62ba9c.tmp.1.drString found in binary or memory: https://redirector.gvt1.com
Source: craw_window.js.0.dr, manifest.json0.0.drString found in binary or memory: https://sandbox.google.com/payments/v4/js/integrator.js
Source: Current Session.0.drString found in binary or memory: https://schema.org
Source: data_1.1.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: f8db185f-c300-4e9f-b819-0877feccbea5.tmp.1.dr, 90757dfa-3715-45c4-93a6-9850be62ba9c.tmp.1.drString found in binary or memory: https://ssl.gstatic.com
Source: f8db185f-c300-4e9f-b819-0877feccbea5.tmp.1.drString found in binary or memory: https://stats.g.doubleclick.net
Source: data_1.1.drString found in binary or memory: https://stats.wp.com/e-202141.js
Source: messages.json41.0.dr, feedback.html.0.drString found in binary or memory: https://support.google.com/chromecast/answer/2998456
Source: messages.json41.0.dr, feedback.html.0.drString found in binary or memory: https://support.google.com/chromecast/troubleshooter/2995236
Source: data_2.1.drString found in binary or memory: https://wpvip.com
Source: craw_window.js.0.dr, craw_background.js.0.drString found in binary or memory: https://www-googleapis-staging.sandbox.google.com
Source: 000003.log0.0.drString found in binary or memory: https://www.corelogic.com
Source: 000003.log4.0.drString found in binary or memory: https://www.corelogic.com/
Source: Current Session.0.drString found in binary or memory: https://www.corelogic.com/#logo
Source: Current Session.0.drString found in binary or memory: https://www.corelogic.com/#organization
Source: Current Session.0.drString found in binary or memory: https://www.corelogic.com/#website
Source: data_2.1.drString found in binary or memory: https://www.corelogic.com/?p=14817
Source: data_2.1.drString found in binary or memory: https://www.corelogic.com/?p=154
Source: data_2.1.drString found in binary or memory: https://www.corelogic.com/?p=5022
Source: Current Session.0.drString found in binary or memory: https://www.corelogic.com/?s=
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/_static/??-eJx9jDsKgDAQBS
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/_static/??-eJxtzDEOwjAMQNELkZo2op0QZwmpBYbYjmqnvT5lQOrA9vWHB1sNWcVRHLiFWtq
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/_static/??-eJyNzkEKAjEMheEL2QYdHMaFeJY6DdqaJjVpkbm9grNwIeLyh8fHg0d1s3BDblC
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/_static/??-eJyVTcsKwjAQ/CHbRYulHsRvielSN242MZtQ
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/_static/??-eJyVUFsOgjAQvJCwUSORD
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/_static/??-eJydjEEOhCAQBD8kjGJWT8a3II4bVgaIA/H7otGbpz12patgj8IEn9AniC5/rWd
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/_static/??-eJydkN1OwzAMhV
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/_static/??-eJydkd1SAjEMhV/IboUd4crxWbptWLK0TU1S1Le3rOzIKOMgl/k5X09O7VsxnrJ
Source: Current Session.0.dr, data_1.1.drString found in binary or memory: https://www.corelogic.com/about-us/contact-us.aspx
Source: Current Session.0.drString found in binary or memory: https://www.corelogic.com/about-us/contact-us.aspxH
Source: History.0.drString found in binary or memory: https://www.corelogic.com/about-us/contact-us.aspxSupport
Source: Current Session.0.dr, Favicons.0.drString found in binary or memory: https://www.corelogic.com/about-us/our-company.aspx
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/about-us/our-company.aspx/
Source: History.0.drString found in binary or memory: https://www.corelogic.com/about-us/our-company.aspxGold
Source: Current Session.0.drString found in binary or memory: https://www.corelogic.com/legal.aspx
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/legal.aspx;
Source: History.0.drString found in binary or memory: https://www.corelogic.com/legal.aspxLegal
Source: Current Session.0.dr, data_1.1.dr, data_2.1.dr, Favicons.0.drString found in binary or memory: https://www.corelogic.com/legal/
Source: Current Session.0.drString found in binary or memory: https://www.corelogic.com/legal/#breadcrumb
Source: Current Session.0.drString found in binary or memory: https://www.corelogic.com/legal/#webpage
Source: History.0.drString found in binary or memory: https://www.corelogic.com/legal/Legal
Source: data_2.1.drString found in binary or memory: https://www.corelogic.com/legal/X-rq:
Source: data_2.1.drString found in binary or memory: https://www.corelogic.com/privacy.aspx
Source: data_2.1.drString found in binary or memory: https://www.corelogic.com/privacy.aspx#_trackingCookies
Source: Current Session.0.dr, data_2.1.drString found in binary or memory: https://www.corelogic.com/support/
Source: History.0.drString found in binary or memory: https://www.corelogic.com/support/Support
Source: data_2.1.drString found in binary or memory: https://www.corelogic.com/support/X-rq:
Source: Current Session.0.dr, data_1.1.dr, data_2.1.drString found in binary or memory: https://www.corelogic.com/why-corelogic/
Source: Current Session.0.drString found in binary or memory: https://www.corelogic.com/why-corelogic/#breadcrumb
Source: Current Session.0.drString found in binary or memory: https://www.corelogic.com/why-corelogic/#primaryimage
Source: Current Session.0.drString found in binary or memory: https://www.corelogic.com/why-corelogic/#webpage
Source: Current Session.0.drString found in binary or memory: https://www.corelogic.com/why-corelogic/4
Source: Current Session.0.drString found in binary or memory: https://www.corelogic.com/why-corelogic/4Gold
Source: History.0.drString found in binary or memory: https://www.corelogic.com/why-corelogic/Gold
Source: data_2.1.drString found in binary or memory: https://www.corelogic.com/why-corelogic/X-rq:
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/wp-content/plugins/elementor-pro/assets/css/frontend.min.css?m=1632863598g
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.4.1
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/wp-content/plugins/elementor/assets/images/placeholder.png
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.4.4
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?m=16
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff?5.10.0
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/wp-content/themes/corelogic/assets/corelogic-icon-mobile.svg
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/wp-content/themes/corelogic/assets/corelogic-icon.svg
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/wp-content/themes/corelogic/assets/up-chevron.svg
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/wp-content/themes/corelogic/assets/up-chevron.svgGIF89a
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/wp-content/themes/corelogic/assets/x-icon.svg
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/wp-content/themes/corelogic/inc/assets/webfonts/fa-brands-400.woff
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/wp-content/themes/corelogic/inc/assets/webfonts/fa-brands-400.woff2
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/wp-content/uploads/sites/4/2021/03/Background-Footer
Source: data_2.1.dr, data_3.1.drString found in binary or memory: https://www.corelogic.com/wp-content/uploads/sites/4/2021/04/Background-Footer-1.svg
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/wp-content/uploads/sites/4/2021/05/overall-intelligence-category-header.jp
Source: Current Session.0.drString found in binary or memory: https://www.corelogic.com/wp-content/uploads/sites/4/2021/06/Featured_FB_OG-corelogic-logo_1200x1200
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/wp-content/uploads/sites/4/2021/06/buy-mega-menu-thumbnail.jpg
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/wp-content/uploads/sites/4/2021/06/cropped-corelogic-favicon.png?w=32
Source: Favicons.0.drString found in binary or memory: https://www.corelogic.com/wp-content/uploads/sites/4/2021/06/cropped-corelogic-favicon.png?w=32F
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/wp-content/uploads/sites/4/2021/06/cropped-corelogic-favicon.png?w=32RIFF
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/wp-content/uploads/sites/4/2021/09/Manifest-Destiny-2560x1440-02-1.jpg
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/wp-content/uploads/sites/4/2021/09/Protect_LifecyclePage_StandTall_2800x15
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/wp-content/uploads/sites/4/2021/10/header-interlligence-hands-desk-calcula
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/wp-content/uploads/sites/4/elementor/css/global.css?ver=1631771999
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/wp-content/uploads/sites/4/elementor/css/global.css?ver=16317719997
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/wp-content/uploads/sites/4/elementor/css/post-127.css?ver=1633469310
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/wp-content/uploads/sites/4/elementor/css/post-14817.css?ver=1631772846
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/wp-content/uploads/sites/4/elementor/css/post-154.css?ver=1631775284
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/wp-content/uploads/sites/4/elementor/css/post-154.css?ver=1631775284z
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/wp-content/uploads/sites/4/elementor/css/post-5022.css?ver=1633471134
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/wp-content/uploads/sites/4/elementor/css/post-5022.css?ver=1633471134Ou
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/wp-content/uploads/sites/4/elementor/css/post-582.css?ver=1631771999
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/wp-content/uploads/sites/4/elementor/css/post-582.css?ver=1631771999s
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/wp-includes/js/wp-emoji-release.min.js?ver=5.8.1
Source: data_1.1.drString found in binary or memory: https://www.corelogic.com/wp-includes/js/wp-emoji-release.min.js?ver=5.8.1b
Source: data_2.1.drString found in binary or memory: https://www.corelogic.com/wp-json/
Source: data_2.1.drString found in binary or memory: https://www.corelogic.com/wp-json/wp/v2/pages/14817
Source: data_2.1.drString found in binary or memory: https://www.corelogic.com/wp-json/wp/v2/pages/154
Source: data_2.1.drString found in binary or memory: https://www.corelogic.com/wp-json/wp/v2/pages/5022
Source: data_2.1.drString found in binary or memory: https://www.corelogic.comAccess-Control-Allow-Credentials:
Source: data_2.1.drString found in binary or memory: https://www.corelogic.comAccess-Control-Allow-Headers:
Source: Current Session.0.drString found in binary or memory: https://www.corelogic.comh
Source: f8db185f-c300-4e9f-b819-0877feccbea5.tmp.1.drString found in binary or memory: https://www.google-analytics.com
Source: data_1.1.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: f8db185f-c300-4e9f-b819-0877feccbea5.tmp.1.drString found in binary or memory: https://www.google.co.uk
Source: data_2.1.drString found in binary or memory: https://www.google.co.uk/pagead/1p-user-list/1071845267/?random
Source: f8db185f-c300-4e9f-b819-0877feccbea5.tmp.1.dr, manifest.json.0.dr, 90757dfa-3715-45c4-93a6-9850be62ba9c.tmp.1.drString found in binary or memory: https://www.google.com
Source: manifest.json0.0.drString found in binary or memory: https://www.google.com/
Source: craw_window.js.0.drString found in binary or memory: https://www.google.com/accounts/OAuthLogin?issueuberauth=1
Source: craw_window.js.0.drString found in binary or memory: https://www.google.com/images/cleardot.gif
Source: craw_window.js.0.drString found in binary or memory: https://www.google.com/images/dot2.gif
Source: craw_window.js.0.drString found in binary or memory: https://www.google.com/images/x2.gif
Source: craw_background.js.0.drString found in binary or memory: https://www.google.com/intl/en-US/chrome/blank.html
Source: mirroring_hangouts.js.0.drString found in binary or memory: https://www.google.com/log?format=json&hasfast=true
Source: data_2.1.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/1071845267/?random
Source: feedback_script.js.0.drString found in binary or memory: https://www.google.com/tools/feedback
Source: manifest.json.0.drString found in binary or memory: https://www.google.com;
Source: f8db185f-c300-4e9f-b819-0877feccbea5.tmp.1.drString found in binary or memory: https://www.googleadservices.com
Source: data_1.1.drString found in binary or memory: https://www.googleadservices.com/pagead/conversion_async.js
Source: data_2.1.drString found in binary or memory: https://www.googleadservices.com/pagead/p3p.xml
Source: f8db185f-c300-4e9f-b819-0877feccbea5.tmp.1.dr, craw_window.js.0.dr, craw_background.js.0.dr, 90757dfa-3715-45c4-93a6-9850be62ba9c.tmp.1.drString found in binary or memory: https://www.googleapis.com
Source: manifest.json0.0.drString found in binary or memory: https://www.googleapis.com/
Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/calendar.readonly
Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/cast-edu-messaging
Source: manifest.json0.0.drString found in binary or memory: https://www.googleapis.com/auth/chromewebstore
Source: manifest.json0.0.drString found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonly
Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/clouddevices
Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/hangouts
Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/hangouts.readonly
Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/meetings
Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/plus.peopleapi.readwrite
Source: manifest.json0.0.drString found in binary or memory: https://www.googleapis.com/auth/sierra
Source: manifest.json0.0.drString found in binary or memory: https://www.googleapis.com/auth/sierrasandbox
Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/userinfo.email
Source: mirroring_common.js.0.drString found in binary or memory: https://www.googleapis.com/calendar/v3
Source: mirroring_common.js.0.drString found in binary or memory: https://www.googleapis.com/hangouts/v1
Source: f8db185f-c300-4e9f-b819-0877feccbea5.tmp.1.drString found in binary or memory: https://www.googletagmanager.com
Source: data_1.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-LFSDG121YD&l=dataLayer&cx=c
Source: data_1.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-LFSDG121YD&l=dataLayer&cx=cbv
Source: data_1.1.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: data_1.1.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=GTM-PX6PNJD
Source: data_1.1.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=GTM-W37W3CR
Source: f8db185f-c300-4e9f-b819-0877feccbea5.tmp.1.dr, 90757dfa-3715-45c4-93a6-9850be62ba9c.tmp.1.drString found in binary or memory: https://www.gstatic.com
Source: common.js.0.drString found in binary or memory: https://www.gstatic.com/hangouts_echo_detector/release/%
Source: manifest.json.0.drString found in binary or memory: https://www.gstatic.com;
Source: data_2.1.drString found in binary or memory: https://www.linkedin.com/px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26f
Source: unknownHTTPS traffic detected: 45.60.13.52:443 -> 192.168.2.4:49816 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.60.13.52:443 -> 192.168.2.4:49817 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.60.13.52:443 -> 192.168.2.4:49865 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.0.76.3:443 -> 192.168.2.4:49969 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.60.13.52:443 -> 192.168.2.4:49971 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.60.13.52:443 -> 192.168.2.4:49970 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\Temp\136bd613-9f2c-4c28-bf46-e2e2547be026.tmpJump to behavior
Source: classification engineClassification label: mal48.phis.win@43/260@33/23
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe 'C:\Program Files\Google\Chrome\Application\chrome.exe' --start-maximized --enable-automation 'http://matrix.interiorbc.ca/matrix/?f'
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe 'C:\Program Files\Google\Chrome\Application\chrome.exe' --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1484,16622891103608669811,2834046564109076826,131072 --lang=en-GB --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1912 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe 'C:\Program Files\Google\Chrome\Application\chrome.exe' --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1484,16622891103608669811,2834046564109076826,131072 --lang=en-GB --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1912 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-61677198-1B50.pmaJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Masquerading1OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferIngress Tool Transfer1SIM Card SwapCarrier Billing Fraud

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
http://matrix.interiorbc.ca/matrix/?f0%VirustotalBrowse
http://matrix.interiorbc.ca/matrix/?f0%Avira URL Cloudsafe

Dropped Files

SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\6992_856164059\_platform_specific\x86_64\pnacl_public_x86_64_ld_nexe0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\6992_856164059\_platform_specific\x86_64\pnacl_public_x86_64_ld_nexe0%MetadefenderBrowse
C:\Users\user\AppData\Local\Temp\6992_856164059\_platform_specific\x86_64\pnacl_public_x86_64_ld_nexe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\6992_856164059\_platform_specific\x86_64\pnacl_public_x86_64_pnacl_llc_nexe0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\6992_856164059\_platform_specific\x86_64\pnacl_public_x86_64_pnacl_llc_nexe0%MetadefenderBrowse
C:\Users\user\AppData\Local\Temp\6992_856164059\_platform_specific\x86_64\pnacl_public_x86_64_pnacl_llc_nexe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\6992_856164059\_platform_specific\x86_64\pnacl_public_x86_64_pnacl_sz_nexe0%MetadefenderBrowse
C:\Users\user\AppData\Local\Temp\6992_856164059\_platform_specific\x86_64\pnacl_public_x86_64_pnacl_sz_nexe0%ReversingLabs

Unpacked PE Files

No Antivirus matches

Domains

No Antivirus matches

URLs

SourceDetectionScannerLabelLink
https://csp.withgoogle.com/csp/report-to/apps-themes0%URL Reputationsafe
https://www.corelogic.comh0%Avira URL Cloudsafe
https://pki.goog/repository/00%URL Reputationsafe
https://www.google.co.uk0%URL Reputationsafe
http://crl.pki.goog/gsr1/gsr1.crl0;0%URL Reputationsafe
https://csp.withgoogle.com/csp/apps-themesCross-Origin-Resource-Policy:0%Avira URL Cloudsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
gstaticadssl.l.google.com
142.250.203.99
truefalse
    high
    stats.wp.com
    192.0.76.3
    truefalse
      high
      pop-eda6.mix.linkedin.com
      108.174.11.69
      truefalse
        high
        col.eum-appdynamics.com
        34.215.125.8
        truefalse
          unknown
          m4it9tk.x.incapdns.net
          45.60.13.52
          truefalse
            unknown
            scontent.xx.fbcdn.net
            157.240.17.15
            truefalse
              high
              p.adsymptotic.com
              104.18.98.194
              truefalse
                high
                lfsdujd.x.incapdns.net
                45.60.13.52
                truefalse
                  unknown
                  www.google.com
                  172.217.168.36
                  truefalse
                    high
                    star-mini.c10r.facebook.com
                    157.240.17.35
                    truefalse
                      high
                      accounts.google.com
                      172.217.168.45
                      truefalse
                        high
                        www-google-analytics.l.google.com
                        172.217.168.78
                        truefalse
                          high
                          stats.l.doubleclick.net
                          108.177.119.155
                          truefalse
                            high
                            www-googletagmanager.l.google.com
                            142.250.203.104
                            truefalse
                              high
                              matrix.okan.prod.lb.mlsmatrix.com
                              52.71.165.10
                              truefalse
                                high
                                browser-update.org
                                172.67.69.156
                                truefalse
                                  high
                                  w87gi54.x.incapdns.net
                                  45.60.13.52
                                  truefalse
                                    unknown
                                    cdn.appdynamics.com
                                    54.230.206.106
                                    truefalse
                                      high
                                      googleads.g.doubleclick.net
                                      216.58.215.226
                                      truefalse
                                        high
                                        pixel.wp.com
                                        192.0.76.3
                                        truefalse
                                          high
                                          www.google.co.uk
                                          216.58.215.227
                                          truefalse
                                            unknown
                                            zprrz6u.x.incapdns.net
                                            45.60.13.52
                                            truefalse
                                              unknown
                                              privacycollector-prod-evidon-1122372851.us-east-1.elb.amazonaws.com
                                              18.208.45.198
                                              truefalse
                                                high
                                                clients.l.google.com
                                                172.217.168.78
                                                truefalse
                                                  high
                                                  googlehosted.l.googleusercontent.com
                                                  216.58.215.225
                                                  truefalse
                                                    high
                                                    s.w.org
                                                    192.0.77.48
                                                    truefalse
                                                      high
                                                      c.evidon.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        pdx-col.eum-appdynamics.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          iam.interiorbc.ca
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            stats.g.doubleclick.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              clients2.googleusercontent.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                clients2.google.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  collector.clareity.net
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    matrix.interiorbc.ca
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      www.facebook.com
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        www.corelogic.com
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          l.evidon.com
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            www.linkedin.com
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              connect.facebook.net
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                px.ads.linkedin.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  cdn.clareitysecurity.net
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    snap.licdn.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high

                                                                                      Contacted URLs

                                                                                      NameMaliciousAntivirus DetectionReputation
                                                                                      http://matrix.interiorbc.ca/matrix/?ffalse
                                                                                        high
                                                                                        https://www.corelogic.com/legal/false
                                                                                          high
                                                                                          https://www.corelogic.com/support/false
                                                                                            high

                                                                                            URLs from Memory and Binaries

                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                            https://cdn.clareitysecurity.net/Network Action Predictor.0.drfalse
                                                                                              high
                                                                                              https://iam.interiorbc.ca/forgotpwd2#https://iam.interiorbc.ca/forgotpwd:History Provider Cache.0.drfalse
                                                                                                high
                                                                                                https://pixel.wp.com/g.gif?v=ext&j=1%3A10.2&blog=192215149&post=5022&tz=-7&srv=www.corelogic.com&hosdata_1.1.drfalse
                                                                                                  high
                                                                                                  https://www.corelogic.com/why-corelogic/GoldHistory.0.drfalse
                                                                                                    high
                                                                                                    https://apis.google.com/js/client.jsmirroring_common.js.0.drfalse
                                                                                                      high
                                                                                                      https://www.corelogic.com/wp-json/wp/v2/pages/5022data_2.1.drfalse
                                                                                                        high
                                                                                                        https://cdn.clareity.net/js/script-xkd.2.jsdata_2.1.drfalse
                                                                                                          high
                                                                                                          https://connect.facebook.net/signals/config/263340988583257?v=2.9.47&r=stabledata_1.1.drfalse
                                                                                                            high
                                                                                                            https://www.corelogic.com/000003.log4.0.drfalse
                                                                                                              high
                                                                                                              https://iam.interiorbc.ca/forgotpwdTCurrent Session.0.drfalse
                                                                                                                high
                                                                                                                https://csp.withgoogle.com/csp/report-to/apps-themesdata_3.1.drfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://www.corelogic.com/support/X-rq:data_2.1.drfalse
                                                                                                                  high
                                                                                                                  https://oss.maxcdn.com/respond/1.4.2/respond.min.jsdata_2.1.drfalse
                                                                                                                    high
                                                                                                                    https://www.corelogic.com/_static/??-eJyVUFsOgjAQvJCwUSORDdata_1.1.drfalse
                                                                                                                      high
                                                                                                                      https://cdn.clareity.net/sys/omreb/omreb-login.cssdata_2.1.drfalse
                                                                                                                        high
                                                                                                                        http://www.ietf.org/id/draft-holmer-rmcat-transport-wide-cc-extensions-01mirroring_hangouts.js.0.drfalse
                                                                                                                          high
                                                                                                                          https://cdn.clareitysecurity.net/sys/omreb/association-of-interior-realtors-logo-horizontal-primary-data_1.1.dr, data_2.1.drfalse
                                                                                                                            high
                                                                                                                            https://cdn.clareitysecurity.net/sys/omreb/omreb-login-bg.jpg)data_3.1.drfalse
                                                                                                                              high
                                                                                                                              https://px.ads.linkedin.com/collect?data_3.1.drfalse
                                                                                                                                high
                                                                                                                                https://preprod-hangouts-googleapis.sandbox.google.commirroring_hangouts.js.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://connect.facebook.net/en_US/fbevents.jsudata_1.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://matrix.interiorbc.ca/matrix/login.aspx?passthrough=2&noredirect=1Server:data_2.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://www.corelogic.com/about-us/contact-us.aspxCurrent Session.0.dr, data_1.1.drfalse
                                                                                                                                        high
                                                                                                                                        https://iam.interiorbc.ca/idp/logoutLogoutHistory.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://c.evidon.com/dg/tcv2.js?c=6914&s=386BE93Edata_1.1.drfalse
                                                                                                                                            high
                                                                                                                                            https://matrix.interiorbc.ca/matrix/login.aspx?passthrough=2&noredirect=1LoginHistory.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://www.corelogic.com/wp-content/uploads/sites/4/2021/06/cropped-corelogic-favicon.png?w=32data_1.1.drfalse
                                                                                                                                                high
                                                                                                                                                https://www.corelogic.comhCurrent Session.0.drfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://iam.interiorbc.ca/idp/loginCurrent Session.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.corelogic.com/why-corelogic/X-rq:data_2.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.google.com/accounts/OAuthLogin?issueuberauth=1craw_window.js.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://c.evidon.com/sitenotice/6914/corelogic/settings.jsdata_1.1.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.corelogic.com/wp-content/uploads/sites/4/2021/06/Featured_FB_OG-corelogic-logo_1200x1200Current Session.0.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://cdn.clareity.net/sys/omreb/omreb-login-bg.jpgdata_2.1.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.corelogic.com/?s=Current Session.0.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://stats.wp.com/e-202141.jsdata_1.1.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://matrix.interiorbc.ca/matrix/login.aspx?passthrough=2&noredirect=1Favicons.0.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.google.com/pagead/1p-user-list/1071845267/?randomdata_2.1.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.google.com/tools/feedbackfeedback_script.js.0.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://creativecommons.org/licenses/by/3.0/.data_1.1.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.pcraw_window.js.0.dr, craw_background.js.0.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://cdn.clareitysecurity.net/css/font-awesome-4.6.3.min.cssdata_1.1.dr, data_2.1.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://iam.interiorbc.ca/idp/loginLogin/History.0.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://cdn.clareitysecurity.net/sys/omreb/omreb-login.cssdata_1.1.dr, data_2.1.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://www.ietf.org/id/draft-holmer-rmcat-transport-wide-cc-extensionsmirroring_hangouts.js.0.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://cdn.appdynamics.com/adrum/adrum-20.9.0.3268.jsdata_1.1.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://matrix.interiorbc.ca/Matrix/login.aspx?ReturnUrl=%2fmatrix%2f%3ff&fdata_1.1.dr, Favicons.0.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://payments.google.com/payments/v4/js/integrator.jscraw_window.js.0.dr, manifest.json0.0.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://c.evidon.com/sitenotice/evidon-sitenotice-tag.jsdata_1.1.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://cdn.clareitysecurity.netdata_3.1.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://schema.orgCurrent Session.0.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://cdn.clareity.net/sys/omreb/googletrack.jsdata_2.1.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://pki.goog/repository/0data_3.1.drfalse
                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.corelogic.com/_static/??-eJydjEEOhCAQBD8kjGJWT8a3II4bVgaIA/H7otGbpz12patgj8IEn9AniC5/rWddata_1.1.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://www.corelogic.com/wp-content/themes/corelogic/assets/x-icon.svgdata_1.1.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://connect.facebook.net/signals/config/795843207437652?v=2.9.47&r=stableGIF89adata_1.1.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://cdn.clareitysecurity.net/images/favicons/favicon-2017.icoBFavicons.0.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://matrix.interiorbc.ca/matrix/?fLogin/History.0.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://www.corelogic.com/wp-content/plugins/elementor-pro/assets/css/frontend.min.css?m=1632863598gdata_1.1.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.google.com/images/dot2.gifcraw_window.js.0.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://www.corelogic.com/wp-content/uploads/sites/4/elementor/css/post-127.css?ver=1633469310data_1.1.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://www.corelogic.com/_static/??-eJydkd1SAjEMhV/IboUd4crxWbptWLK0TU1S1Le3rOzIKOMgl/k5X09O7VsxnrJdata_1.1.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://matrix.interiorbc.ca/matrix/login.aspx?passthrough=2&noredirect=1Login/History.0.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    http://tools.ietf.org/html/rfc1950mirroring_hangouts.js.0.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://github.com/twbs/bootstrap/blob/master/LICENSE)data_1.1.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://www.corelogic.com/wp-content/uploads/sites/4/elementor/css/post-582.css?ver=1631771999data_1.1.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://www.corelogic.com/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.4.1data_1.1.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://www.linkedin.com/px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fdata_2.1.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://c.evidon.com/dg/observe.jsdata_1.1.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://cdn.clareitysecurity.net/js/bootstrap.min.jsdata_1.1.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://cdn.clareitysecurity.net/js/script-xkd.2.jsvdata_1.1.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://feedback.googleusercontent.commanifest.json.0.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://www.google.co.ukf8db185f-c300-4e9f-b819-0877feccbea5.tmp.1.drfalse
                                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://cdn.clareity.net/js/jquery-3.3.1.min.jsdata_2.1.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://www.corelogic.com/wp-includes/js/wp-emoji-release.min.js?ver=5.8.1data_1.1.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://matrix.interiorbc.ca/matrix/?fLogin/History.0.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://www.corelogic.com/legal/LegalHistory.0.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://cdn.clareity.net/css/bootstrap.min.cssdata_2.1.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                http://crl.pki.goog/gsr1/gsr1.crl0;data_3.1.drfalse
                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://cdn.clareitysecurity.net/css/ie10-viewport-bug-workaround.cssdata_1.1.dr, data_2.1.drfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://iam.interiorbc.ca/idp/loginLoginHistory.0.drfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://www.google.com/images/cleardot.gifcraw_window.js.0.drfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://cdn.clareity.net/js/summernote/plugin/template/summernote-ext-template.jsdata_2.1.drfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://play.google.comf8db185f-c300-4e9f-b819-0877feccbea5.tmp.1.dr, 90757dfa-3715-45c4-93a6-9850be62ba9c.tmp.1.drfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://csp.withgoogle.com/csp/apps-themesCross-Origin-Resource-Policy:data_2.1.drfalse
                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://www.google.com/log?format=json&hasfast=truemirroring_hangouts.js.0.drfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://c.evidon.com/dg/6914/386BE93E/siteConfig.json?c=6914&s=386BE93Edata_1.1.drfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://c.evidon.com/sitenotice/6914/translations/en.jsdata_1.1.drfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://www.corelogic.com/why-corelogic/4GoldCurrent Session.0.drfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://browser-update.org/static/img/small/c.pngdata_1.1.drfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://www.corelogic.com/?p=154data_2.1.drfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://iam.interiorbc.ca/idp/logoutCurrent Session.0.drfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://www.corelogic.com/wp-content/themes/corelogic/assets/corelogic-icon.svgdata_1.1.drfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          https://c.evidon.com/sitenotice/evidon-sitenotice-tag.js5data_1.1.drfalse
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            https://www.corelogic.com/why-corelogic/#primaryimageCurrent Session.0.drfalse
                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                              https://www.corelogic.com/wp-json/wp/v2/pages/14817data_2.1.drfalse
                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                https://accounts.google.com/MergeSessioncraw_window.js.0.drfalse
                                                                                                                                                                                                                                                                                  high

                                                                                                                                                                                                                                                                                  Contacted IPs

                                                                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                  • 75% < No. of IPs

                                                                                                                                                                                                                                                                                  Public

                                                                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                  157.240.17.35
                                                                                                                                                                                                                                                                                  star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                  157.240.17.15
                                                                                                                                                                                                                                                                                  scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                  172.217.168.45
                                                                                                                                                                                                                                                                                  accounts.google.comUnited States
                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                  104.18.98.194
                                                                                                                                                                                                                                                                                  p.adsymptotic.comUnited States
                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                  142.250.203.99
                                                                                                                                                                                                                                                                                  gstaticadssl.l.google.comUnited States
                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                  52.71.165.10
                                                                                                                                                                                                                                                                                  matrix.okan.prod.lb.mlsmatrix.comUnited States
                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                  108.174.11.69
                                                                                                                                                                                                                                                                                  pop-eda6.mix.linkedin.comUnited States
                                                                                                                                                                                                                                                                                  14413LINKEDINUSfalse
                                                                                                                                                                                                                                                                                  142.250.203.104
                                                                                                                                                                                                                                                                                  www-googletagmanager.l.google.comUnited States
                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                  108.177.119.155
                                                                                                                                                                                                                                                                                  stats.l.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                  216.58.215.227
                                                                                                                                                                                                                                                                                  www.google.co.ukUnited States
                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                  108.177.119.157
                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                  216.58.215.225
                                                                                                                                                                                                                                                                                  googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                  192.0.76.3
                                                                                                                                                                                                                                                                                  stats.wp.comUnited States
                                                                                                                                                                                                                                                                                  2635AUTOMATTICUSfalse
                                                                                                                                                                                                                                                                                  45.60.13.52
                                                                                                                                                                                                                                                                                  m4it9tk.x.incapdns.netUnited States
                                                                                                                                                                                                                                                                                  19551INCAPSULAUSfalse
                                                                                                                                                                                                                                                                                  54.230.206.106
                                                                                                                                                                                                                                                                                  cdn.appdynamics.comUnited States
                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                  34.215.125.8
                                                                                                                                                                                                                                                                                  col.eum-appdynamics.comUnited States
                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                  18.208.45.198
                                                                                                                                                                                                                                                                                  privacycollector-prod-evidon-1122372851.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                  172.217.168.78
                                                                                                                                                                                                                                                                                  www-google-analytics.l.google.comUnited States
                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                  172.217.168.36
                                                                                                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                                                                                  172.67.69.156
                                                                                                                                                                                                                                                                                  browser-update.orgUnited States
                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse

                                                                                                                                                                                                                                                                                  Private

                                                                                                                                                                                                                                                                                  IP
                                                                                                                                                                                                                                                                                  192.168.2.1
                                                                                                                                                                                                                                                                                  127.0.0.1

                                                                                                                                                                                                                                                                                  General Information

                                                                                                                                                                                                                                                                                  Joe Sandbox Version:33.0.0 White Diamond
                                                                                                                                                                                                                                                                                  Analysis ID:502527
                                                                                                                                                                                                                                                                                  Start date:14.10.2021
                                                                                                                                                                                                                                                                                  Start time:01:53:10
                                                                                                                                                                                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                                                                                  Overall analysis duration:0h 5m 54s
                                                                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                  Report type:light
                                                                                                                                                                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                  Sample URL:http://matrix.interiorbc.ca/matrix/?f
                                                                                                                                                                                                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                                                                                                  Number of analysed new started processes analysed:16
                                                                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                                                                  • HDC enabled
                                                                                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                                                                                                  Classification:mal48.phis.win@43/260@33/23
                                                                                                                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                                                                                                                  HDC Information:Failed
                                                                                                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                                                                                                  • Adjust boot time
                                                                                                                                                                                                                                                                                  • Enable AMSI
                                                                                                                                                                                                                                                                                  • Browse: https://iam.interiorbc.ca/forgotpwd
                                                                                                                                                                                                                                                                                  • Browse: https://iam.interiorbc.ca/
                                                                                                                                                                                                                                                                                  • Browse: https://www.corelogic.com/about-us/our-company.aspx
                                                                                                                                                                                                                                                                                  • Browse: https://www.corelogic.com/about-us/contact-us.aspx
                                                                                                                                                                                                                                                                                  • Browse: https://www.corelogic.com/legal.aspx
                                                                                                                                                                                                                                                                                  • Browse: https://iam.interiorbc.ca/idp/logout
                                                                                                                                                                                                                                                                                  Warnings:
                                                                                                                                                                                                                                                                                  Show All
                                                                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                                                                                                                                                  • TCP Packets have been reduced to 100
                                                                                                                                                                                                                                                                                  • Created / dropped Files have been reduced to 100
                                                                                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 20.82.210.154, 23.203.141.148, 172.217.168.46, 173.194.187.10, 172.217.168.67, 142.250.203.106, 172.217.168.10, 104.75.217.155, 8.253.95.121, 8.253.95.120, 8.248.143.254, 8.253.204.121, 67.27.233.126, 2.20.178.48, 2.20.178.41, 216.58.215.226, 13.107.42.14, 172.217.168.35, 74.125.173.230, 20.54.110.249, 40.112.88.60, 2.20.178.24, 2.20.178.33, 52.251.79.25, 172.217.168.74, 216.58.215.234, 172.217.168.42, 74.125.11.105, 74.125.13.232, 173.194.187.8
                                                                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): r3.sn-4g5e6nzs.gvt1.com, r3---sn-4g5e6ns6.gvt1.com, consumer-displaycatalogrp-aks2aks-useast.md.mp.microsoft.com.akadns.net, clientservices.googleapis.com, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, l-0005.l-msedge.net, update.googleapis.com, www.gstatic.com, www.google-analytics.com, r1.sn-4g5ednz7.gvt1.com, fonts.googleapis.com, content-autofill.googleapis.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, www.googleapis.com, od.linkedin.edgesuite.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, displaycatalog-rp-useast.md.mp.microsoft.com.akadns.net, a1916.dscg2.akamai.net, r3.sn-4g5e6ns6.gvt1.com, r1---sn-4g5ednz7.gvt1.com, fg.download.windowsupdate.com.c.footprint.net, www.googleadservices.com, r4.sn-4g5e6nzl.gvt1.com, r5.sn-4g5e6ns6.gvt1.com, store-images.s-microsoft.com-c.edgekey.net, a1449.dscg2.akamai.net, arc.msn.com, wildcard.evidon.com.edgekey.net, e12564.dspb.akamaiedge.net, redirector.gvt1.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, www.googletagmanager.com, r5---sn-4g5e6ns6.gvt1.com, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, www-linkedin-com.l-0005.l-msedge.net, e12841.d.akamaiedge.net, fonts.gstatic.com, wu-shim.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, asf-ris-prod-neu.northeurope.cloudapp.azure.com, eus2-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ctldl.windowsupdate.com, r4---sn-4g5e6nzl.gvt1.com, r3---sn-4g5e6nzs.gvt1.com, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtWriteVirtualMemory calls found.

                                                                                                                                                                                                                                                                                  Simulations

                                                                                                                                                                                                                                                                                  Behavior and APIs

                                                                                                                                                                                                                                                                                  No simulations

                                                                                                                                                                                                                                                                                  Joe Sandbox View / Context

                                                                                                                                                                                                                                                                                  IPs

                                                                                                                                                                                                                                                                                  No context

                                                                                                                                                                                                                                                                                  Domains

                                                                                                                                                                                                                                                                                  No context

                                                                                                                                                                                                                                                                                  ASN

                                                                                                                                                                                                                                                                                  No context

                                                                                                                                                                                                                                                                                  JA3 Fingerprints

                                                                                                                                                                                                                                                                                  No context

                                                                                                                                                                                                                                                                                  Dropped Files

                                                                                                                                                                                                                                                                                  No context

                                                                                                                                                                                                                                                                                  Created / dropped Files

                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\4a9d18fc-c1ed-47df-96ab-4d23415077a8.tmp
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):174326
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.048376621938814
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:YEJlIl+y2ut0nC1qlWj5pBHzS02hsj3eaL/KFcbXafIB0u1GOJmA3iuR7:53by2Lxy5CGjLAaqfIlUOoSiuR7
                                                                                                                                                                                                                                                                                  MD5:E081693F1352320ED1F8A934DA95ADBE
                                                                                                                                                                                                                                                                                  SHA1:5D94906EFA2D8EB80C944910474ABF52558B53F4
                                                                                                                                                                                                                                                                                  SHA-256:1201D7FBF37DA2D41F92F1956FDC2317B0C7BA5DC35B9CB7C1019752EF49B11D
                                                                                                                                                                                                                                                                                  SHA-512:489360E46E94FEA94055A01545102B4DC9F995D63ECD37842A854DD3A86B49F5FC55DB68A05CF75F30EE7DC9652678762E646791CEBF787B51B24D48760D605F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en-GB"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.634169243590832e+12,"network":1.634169244e+12,"ticks":306041216.0,"uncertainty":3922763.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABaHlwIoHYlQKZwuwW8V0yxAAAAAAIAAAAAABBmAAAAAQAAIAAAAOT4j8Zm9U1zXX6oEUpPqIYBIjSlOiLGeiMKiIFJZDroAAAAAA6AAAAAAgAAIAAAAFW1OavBhyV7qwszPZbindD+KU2Osh5O7HSmDPpFnuCDMAAAAGEkmqbufgFUSmOzx4cW7Aup7spqps4DvqbPrwRgUGqSpRZvQkbO+yVH56WF9zMTt0AAAAAyRwtYxjf7/AqYrFr0JZ6kbTiUt0/2PKkCw7ntLtbN2qrad7I3MeL4iNGDFgqRlhWgsb/6w0gJzQxAfL6rdzxi"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715488367"},"plugins":{"metadata":{"adobe-flash-player":{"d
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\518d7da1-cd18-4ec8-9ba5-fa82664c9de5.tmp
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):95428
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.750915935347206
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:hnJ2+gDJEzcyVb9ClN+r7vSa3xKUJHERGFMrXkS4xZk4srrTCmP7p30G2K1OMIGj:Z+mhJCEsdQen0+AY/X2aKsq2xt
                                                                                                                                                                                                                                                                                  MD5:4126297B6B83AF1AA0C4B8EABB6FCF08
                                                                                                                                                                                                                                                                                  SHA1:71945FF458ED9D9F17129237E165CE0C0D612282
                                                                                                                                                                                                                                                                                  SHA-256:96AAE8DCA629FEC54343BEC92F0A4F76AE5C4A8D5B9B7EA3320769A98CA7F5BD
                                                                                                                                                                                                                                                                                  SHA-512:5DA136D49510A6D96475BA96180A819CB141C48B51EA9A6D1FCEBD9DB60C300D80A33521163BBFC4535F1D1A7FFCCDAC8D9493703DD8657BE66BD2DE6C7145D5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: .t..............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...?H8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\5e000705-64b9-45e0-abdd-f613d7685129.tmp
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):174326
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.048375575902278
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:yuJlIl+y2ut0nC1qlWj5pBHzS02hsj3eaL/KFcbXafIB0u1GOJmA3iuR7:13by2Lxy5CGjLAaqfIlUOoSiuR7
                                                                                                                                                                                                                                                                                  MD5:31939576128BD37CF618021BDFCBF032
                                                                                                                                                                                                                                                                                  SHA1:230E75C0D840FDA8764828D1AD67857710BD25D9
                                                                                                                                                                                                                                                                                  SHA-256:438FFBBB03BF55C1E4B1988B35F03421F3F74D3B6EFECDFC5F73852AB1A15C56
                                                                                                                                                                                                                                                                                  SHA-512:98446D181C6F5422EFBBD9CC9760FF95597C2977946FC1A836A55DE659A126159786E676B25D9BD6612A974DA3AF4B5AC1C9ED385AC5B6E7235181CCE6C6BCD7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en-GB"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.634169243590832e+12,"network":1.634169244e+12,"ticks":306041216.0,"uncertainty":3922763.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABaHlwIoHYlQKZwuwW8V0yxAAAAAAIAAAAAABBmAAAAAQAAIAAAAOT4j8Zm9U1zXX6oEUpPqIYBIjSlOiLGeiMKiIFJZDroAAAAAA6AAAAAAgAAIAAAAFW1OavBhyV7qwszPZbindD+KU2Osh5O7HSmDPpFnuCDMAAAAGEkmqbufgFUSmOzx4cW7Aup7spqps4DvqbPrwRgUGqSpRZvQkbO+yVH56WF9zMTt0AAAAAyRwtYxjf7/AqYrFr0JZ6kbTiUt0/2PKkCw7ntLtbN2qrad7I3MeL4iNGDFgqRlhWgsb/6w0gJzQxAfL6rdzxi"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715488367"},"plugins":{"metadata":{"adobe-flash-player":{"d
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\63dd7845-cf29-47d8-8a84-d95d48cb6d95.tmp
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):182802
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.0777649659214275
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:EW7JlIl+y2ut0nC1qlWj5pBHzS02hsj3eaL/KFcbXafIB0u1GOJmA3iuR7:B73by2Lxy5CGjLAaqfIlUOoSiuR7
                                                                                                                                                                                                                                                                                  MD5:D26C9E6C59DC00E4F3FEA0B5CA3C7279
                                                                                                                                                                                                                                                                                  SHA1:64EF39D862CBBB12BDAE397CB41E7058ACDFA542
                                                                                                                                                                                                                                                                                  SHA-256:FB828F348DEA5B289CF00F5DFA42C3B6FE2A109B01C11170E9E46CAFE9F6E848
                                                                                                                                                                                                                                                                                  SHA-512:A266D1D97941E11B667A1CD902AFFE433ACB9AB7236D8E152CCC30A4C6EAED0B525B1ED73212CDAD82C5D308B9D5AD6AD4FFD4F774ED7FB2ECE2AA114C8711E4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en-GB"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.634169243590832e+12,"network":1.634169244e+12,"ticks":306041216.0,"uncertainty":3922763.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABaHlwIoHYlQKZwuwW8V0yxAAAAAAIAAAAAABBmAAAAAQAAIAAAAOT4j8Zm9U1zXX6oEUpPqIYBIjSlOiLGeiMKiIFJZDroAAAAAA6AAAAAAgAAIAAAAFW1OavBhyV7qwszPZbindD+KU2Osh5O7HSmDPpFnuCDMAAAAGEkmqbufgFUSmOzx4cW7Aup7spqps4DvqbPrwRgUGqSpRZvQkbO+yVH56WF9zMTt0AAAAAyRwtYxjf7/AqYrFr0JZ6kbTiUt0/2PKkCw7ntLtbN2qrad7I3MeL4iNGDFgqRlhWgsb/6w0gJzQxAfL6rdzxi"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715488367"},"plugins":{"metadata":{"adobe-flash-player":{"d
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\6d603da8-5db4-4841-b7c6-065b65b56ef8.tmp
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):182802
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.077763398289897
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:MAPJlIl+y2ut0nC1qlWj5pBHzS02hsj3eaL/KFcbXafIB0u1GOJmA3iuR7:nP3by2Lxy5CGjLAaqfIlUOoSiuR7
                                                                                                                                                                                                                                                                                  MD5:6697DFC0C1D44F8486D3ED0BF64AA6EE
                                                                                                                                                                                                                                                                                  SHA1:43420620EEFA88B0713E399D4784C2CC777AA73F
                                                                                                                                                                                                                                                                                  SHA-256:D9E9431F738482F7FAB97551422D83311DE3701D9F6A5611AA1F7AAB0A593F2A
                                                                                                                                                                                                                                                                                  SHA-512:3C8CC401CEFB6057BA5BE1A36901D797804A1E008335E518F19DCBBDC69B2A0FA86E7E67B43CD842C9BA10EE75CB047C71962F76E713F5F220D39B144A17F578
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en-GB"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.634169243590832e+12,"network":1.634169244e+12,"ticks":306041216.0,"uncertainty":3922763.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABaHlwIoHYlQKZwuwW8V0yxAAAAAAIAAAAAABBmAAAAAQAAIAAAAOT4j8Zm9U1zXX6oEUpPqIYBIjSlOiLGeiMKiIFJZDroAAAAAA6AAAAAAgAAIAAAAFW1OavBhyV7qwszPZbindD+KU2Osh5O7HSmDPpFnuCDMAAAAGEkmqbufgFUSmOzx4cW7Aup7spqps4DvqbPrwRgUGqSpRZvQkbO+yVH56WF9zMTt0AAAAAyRwtYxjf7/AqYrFr0JZ6kbTiUt0/2PKkCw7ntLtbN2qrad7I3MeL4iNGDFgqRlhWgsb/6w0gJzQxAfL6rdzxi"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715401452"},"plugins":{"metadata":{"adobe-flash-player":{"d
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\7d7fcca1-aa4a-458a-b5bc-bef8ac302b5a.tmp
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SysEx File -
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):94708
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.7513058387099925
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:xnJ2+gDJEzcyVb9ClN+r7vSa3xKUJHERGFMrXkS4xZk4srrTCmP030G2K1OMIGNx:J+mhJCE1dQen0+AY/X2aKsq2xN
                                                                                                                                                                                                                                                                                  MD5:33C6C9DD988C1D2C0C04BA239E44E562
                                                                                                                                                                                                                                                                                  SHA1:AE1BAD297D392534E611D423CD994F21CB0C4362
                                                                                                                                                                                                                                                                                  SHA-256:8CBD737D51C42F96414F7E9476855C39939174D6FD9D20E78085D5C1F0431876
                                                                                                                                                                                                                                                                                  SHA-512:2D186E3077302C4854D0F99AA07F462B19A7D240EABB787DDF919202A0A7A8E8DEAE7C1C79E8B7320A09908EB6C1D8862835ED13DBE7B9F296EDA9256744D947
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: .q..............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...?H8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\8e1ed7c9-2b3f-4575-b1f8-2c6a1238b8c9.tmp
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):174595
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.049078622637871
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:tL+JlIl+y2ut0nC1qlWj5pBHzS02hsj3eaL/KFcbXafIB0u1GOJmA3iuR7:o3by2Lxy5CGjLAaqfIlUOoSiuR7
                                                                                                                                                                                                                                                                                  MD5:38D36DBFE960676DB0219EF4C8B2E85F
                                                                                                                                                                                                                                                                                  SHA1:83F2757836A06A2CA5E79E4463BD543C0EE1F807
                                                                                                                                                                                                                                                                                  SHA-256:BC2690F8880A1EE9793895D4EABC48395E7C145F3DB6A136F182B7A53061881B
                                                                                                                                                                                                                                                                                  SHA-512:42458A8B813AA945ACED99900C14A3B67B554F662426BC2F98199F875DBF5FF7F76E8F3AEB6C93AE96995916E037817C410858F6185A8B2F428BC92B5D410BA8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en-GB"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.634169243590832e+12,"network":1.634169244e+12,"ticks":306041216.0,"uncertainty":3922763.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABaHlwIoHYlQKZwuwW8V0yxAAAAAAIAAAAAABBmAAAAAQAAIAAAAOT4j8Zm9U1zXX6oEUpPqIYBIjSlOiLGeiMKiIFJZDroAAAAAA6AAAAAAgAAIAAAAFW1OavBhyV7qwszPZbindD+KU2Osh5O7HSmDPpFnuCDMAAAAGEkmqbufgFUSmOzx4cW7Aup7spqps4DvqbPrwRgUGqSpRZvQkbO+yVH56WF9zMTt0AAAAAyRwtYxjf7/AqYrFr0JZ6kbTiUt0/2PKkCw7ntLtbN2qrad7I3MeL4iNGDFgqRlhWgsb/6w0gJzQxAfL6rdzxi"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715488367"},"plugins":{"metadata":{"adobe-flash-player":{"d
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\91f9fe45-9019-47bb-82df-a9235306b443.tmp
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):182802
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.077765645654837
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:Eo2JlIl+y2ut0nC1qlWj5pBHzS02hsj3eaL/KFcbXafIB0u1GOJmA3iuR7:/23by2Lxy5CGjLAaqfIlUOoSiuR7
                                                                                                                                                                                                                                                                                  MD5:DCA02A497AD241F39AAF08C0EB37C009
                                                                                                                                                                                                                                                                                  SHA1:7308FDDB4EA97BCA891BC731CA3301FCE494666B
                                                                                                                                                                                                                                                                                  SHA-256:D6D11E552437B352C71F0805C4FC65D810B498B41CA5EE0C9FBD3F47836DBC00
                                                                                                                                                                                                                                                                                  SHA-512:4A132E67473ADBF6948442477B781EDE70A889455FF4BD002F642BEF36047EAA3EAAD167A2B6E7F367CD6F564A922D93A559213F98D84C7C6C7A922F5A98359F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en-GB"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.634169243590832e+12,"network":1.634169244e+12,"ticks":306041216.0,"uncertainty":3922763.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABaHlwIoHYlQKZwuwW8V0yxAAAAAAIAAAAAABBmAAAAAQAAIAAAAOT4j8Zm9U1zXX6oEUpPqIYBIjSlOiLGeiMKiIFJZDroAAAAAA6AAAAAAgAAIAAAAFW1OavBhyV7qwszPZbindD+KU2Osh5O7HSmDPpFnuCDMAAAAGEkmqbufgFUSmOzx4cW7Aup7spqps4DvqbPrwRgUGqSpRZvQkbO+yVH56WF9zMTt0AAAAAyRwtYxjf7/AqYrFr0JZ6kbTiUt0/2PKkCw7ntLtbN2qrad7I3MeL4iNGDFgqRlhWgsb/6w0gJzQxAfL6rdzxi"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715488367"},"plugins":{"metadata":{"adobe-flash-player":{"d
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\9dbb8a2a-0c7d-4215-8117-5e0d9520ff81.tmp
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                                                  Size (bytes):174501
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.0488153881961795
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:t3+JlIl+y2ut0nC1qlWj5pBHzS02hsj3eaL/KFcbXafIB0u1GOJmA3iuR7:03by2Lxy5CGjLAaqfIlUOoSiuR7
                                                                                                                                                                                                                                                                                  MD5:8A87CAE2FE422F3D1EEACCDB81D4DBF6
                                                                                                                                                                                                                                                                                  SHA1:C24168EFD73FA2CED25870096B955EA0D10D4D02
                                                                                                                                                                                                                                                                                  SHA-256:9136AA15D81DFF5824174A6F76D318809BAF448C2C19F4F454D73E400F8D30F4
                                                                                                                                                                                                                                                                                  SHA-512:9903D3D43F25DCD8E0B1626C65864CC5CED314EAB397E80BB1818E7EC6561B3A3D0C6D6064993B1BA31358000689B87E5685A05EB9B73127F173B764B846A426
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en-GB"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.634169243590832e+12,"network":1.634169244e+12,"ticks":306041216.0,"uncertainty":3922763.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABaHlwIoHYlQKZwuwW8V0yxAAAAAAIAAAAAABBmAAAAAQAAIAAAAOT4j8Zm9U1zXX6oEUpPqIYBIjSlOiLGeiMKiIFJZDroAAAAAA6AAAAAAgAAIAAAAFW1OavBhyV7qwszPZbindD+KU2Osh5O7HSmDPpFnuCDMAAAAGEkmqbufgFUSmOzx4cW7Aup7spqps4DvqbPrwRgUGqSpRZvQkbO+yVH56WF9zMTt0AAAAAyRwtYxjf7/AqYrFr0JZ6kbTiUt0/2PKkCw7ntLtbN2qrad7I3MeL4iNGDFgqRlhWgsb/6w0gJzQxAfL6rdzxi"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245922715488367"},"plugins":{"metadata":{"adobe-flash-player":{"d
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):40
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.3041625260016576
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:FkXwgs0oRLn:+taRLn
                                                                                                                                                                                                                                                                                  MD5:7AE9008C2AA5ED3E5ED52743E082F5BF
                                                                                                                                                                                                                                                                                  SHA1:CD90099842F51474494BFC490433578A89C1B539
                                                                                                                                                                                                                                                                                  SHA-256:94E7D9BF431A0E3F0FD02F0FBA7321F43DD8B523E3D32092AFC474D3FD5ABF62
                                                                                                                                                                                                                                                                                  SHA-512:596E66D10186ADAD552F4CF7E74CD438AD19AF4C30950D2D6EB80E9F9430CA475D12BB79423EC8D15EAF37ABE0AD1DCCAE459C356A00055A82155C24A35C6F14
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: sdPC.....................UO..E.D.Q.o....
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\0627af49-26d4-46e2-983b-0037457185bd.tmp
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):19184
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.570170235991957
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:E1htpLlk4XB1kXqKf/pUZNCgVLH2HfDfrUMHG73gJ145k:OLlfB1kXqKf/pUZNCgVLH2Hf7rUAG01F
                                                                                                                                                                                                                                                                                  MD5:A3614900573AFBC4BC976902423D2221
                                                                                                                                                                                                                                                                                  SHA1:D26D96645C004069C916AD1790DC8F1B9107AC57
                                                                                                                                                                                                                                                                                  SHA-256:4BA8FD74EC4FF3BDA923D3751303D738D4E2C8685D3C73183083BD49D7FAF915
                                                                                                                                                                                                                                                                                  SHA-512:37D0A0D24163012381BDAA053D3CAD7ABFCB445AF6658A181592AB7D0D7F82667DD9E9358604E48B77C526CF72E4800ED1B66B17C2AA9E16808F6F43F21AD193
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: {"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13278642841513563","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_icon_128.png","16":"webstore_icon_16.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCtl3tO0osjuzRsf6xtD2SKxPlTfuoy7AWoObysitBPvH5fE1NaAA1/2JkPWkVDhdLBWLaIBPYeXbzlHp3y4Vv/4XG+aN5qFE3z+1RU/NqkzVYHtIpVScf3DjTYtKVL66mzVGijSoAIwbFCC3LpGdaoe6Q1rSRDp76wR6jjFzsYwQIDAQAB","name":"Web Store","pe
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\0f2ffd66-e995-4f6a-8176-6f3fcbc7dde3.tmp
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):371
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.493410777346099
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:YAQNWRm9RfSHJR8wXwlmUUAnIMp5YXEWB2KM1rNSTWhh4Dj8wXwlmUUAnIMOYXW6:YARm9RAJ9+UAnI1EWB2KerNgmh4r+UAp
                                                                                                                                                                                                                                                                                  MD5:10CF0D6105F91CCF7D5C0EDFEBB06E41
                                                                                                                                                                                                                                                                                  SHA1:67FACA496FF424A7D7003A317C9CF4FC2C1BF193
                                                                                                                                                                                                                                                                                  SHA-256:9E5DE37468DF2CF02AE0523B97265F6240C7B1AA65415DF6E01C02DD5205EE9C
                                                                                                                                                                                                                                                                                  SHA-512:AA72D75120025E701E6772C6DBDD522E6EF04A74DE9B6C8CBEADCC4B875E6359A473825520E3C13EC86BC0502D05129A2D1B72EA5E71B01AD2AE0347A6FD678D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: {"expect_ct":[],"sts":[{"expiry":1665705298.623155,"host":"M4bfUnCmQAi4PNb3B8aI/2+SVJhHKsMfMMT7fzi6ij4=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1634169298.623161},{"expiry":1665705280.948263,"host":"nAuqgR4iEWti7SOdT3UHPl6rmZU/DeaIm38P2O2OkgA=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1634169280.948268}],"version":2}
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\4be95cf1-d3ab-4050-ae6c-565cddce8b1e.tmp
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):19185
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.569887418198564
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:E1htpLlk4XB1kXqKf/pUZNCgVLH2HfDfrUMHG8/gJ14f7:OLlfB1kXqKf/pUZNCgVLH2Hf7rUAGL1M
                                                                                                                                                                                                                                                                                  MD5:13FB6EE760B0E7F4E0559D4D7B3EF9B6
                                                                                                                                                                                                                                                                                  SHA1:D9DA899BA94836820AFBD72B23876743BE28C3B6
                                                                                                                                                                                                                                                                                  SHA-256:2EF9115AFFD8330FCE1510681E7B4A2E526A2D103264BE01B5391D8B530558B8
                                                                                                                                                                                                                                                                                  SHA-512:177C96BB104812EF2239C1A0F858B5F9414498FF70803D33A7C5D8C9550AD3D61C567FD5F8195916311ED20A0778CF7BC24F146A94CC4D40482BB9663408A8ED
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: {"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13278642841513563","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_icon_128.png","16":"webstore_icon_16.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCtl3tO0osjuzRsf6xtD2SKxPlTfuoy7AWoObysitBPvH5fE1NaAA1/2JkPWkVDhdLBWLaIBPYeXbzlHp3y4Vv/4XG+aN5qFE3z+1RU/NqkzVYHtIpVScf3DjTYtKVL66mzVGijSoAIwbFCC3LpGdaoe6Q1rSRDp76wR6jjFzsYwQIDAQAB","name":"Web Store","pe
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\502c082f-71bb-436b-b3bd-2dca0535ece4.tmp
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5243
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.966899858923937
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:nFLZNi9pIKIj5k0JCKL8jgk91FbOTlVuHn:nFLZU9pIZh4KBk9x
                                                                                                                                                                                                                                                                                  MD5:868CB0FDFF36877FFC45502A9745ACBE
                                                                                                                                                                                                                                                                                  SHA1:4995BFA446D425870679822EA21124429AD093AA
                                                                                                                                                                                                                                                                                  SHA-256:EB4B57DBE18C047555C03F4F81B79BDC18B435DF4B51EAB3392B44CB6EA1B1D0
                                                                                                                                                                                                                                                                                  SHA-512:87B94DAF8CB03F748B1EF8995FE91CEAD4DB7B7C1106AA0C02DA625A3892988CB8724A1411CF06C73E6F3EEA9E4115A2B7E65D714D7E56A7ECAAEE6CE0BDC9C1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: {"account_id_migration_state":2,"account_tracker_service_last_update":"13278642842151186","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245924509391818","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"bookmark_bar":{"show_on_all_tabs":false},"browser":{"default_browser_infobar_last_declined":"13245924607060180","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","2042016"],"daily_recei
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\51b1549f-c2f7-486d-8b86-07111b51616b.tmp
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5839
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.172632293816368
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:nFLZ0i9jywdB86JIKIj5k0JCKL8jgk91FbOTlVuHn:nFLZX9jy8B5IZh4KBk9x
                                                                                                                                                                                                                                                                                  MD5:8A9CBAFBE43AD8C4EA1EE0A7587CEA06
                                                                                                                                                                                                                                                                                  SHA1:9A827893D6363BE73EE64999EBC38A4481507AEE
                                                                                                                                                                                                                                                                                  SHA-256:24A27579D422B465DD86D699933754FE873207A922715DDCB849C2DDCC06E336
                                                                                                                                                                                                                                                                                  SHA-512:1FA3240B59694661D185FA484AE6AC64FBFA93FD426A0ECE73FA362F4C7803DCCE46E08EC2C4396F03668E71CF13BF909F7D4BA12F4C3F1292F8049C22A29688
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: {"account_id_migration_state":2,"account_tracker_service_last_update":"13278642842151186","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245924509391818","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"bookmark_bar":{"show_on_all_tabs":false},"browser":{"default_browser_infobar_last_declined":"13245924607060180","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","2042016"],"daily_recei
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\690d030d-a65c-45df-aedf-00c278785df5.tmp
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):22602
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.536131671793382
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:E1htpLlk4XB1kXqKf/pUZNCgVLH2HfDfrUMHG0nZGl145:OLlfB1kXqKf/pUZNCgVLH2Hf7rUAG0n7
                                                                                                                                                                                                                                                                                  MD5:F08B1265B18948366168C523F1598277
                                                                                                                                                                                                                                                                                  SHA1:09ED204E953592FA89CB71F539E2F4B300C0D83E
                                                                                                                                                                                                                                                                                  SHA-256:11AAD419F7918A92E80005022FCBFAE9CAD77AAA4B9D72606ADE74E659057A6E
                                                                                                                                                                                                                                                                                  SHA-512:B9CC4C3309D02E3ADA440EF7D2C20C2E1F59A83DAB03A3794218BA3E5903B117FE4F40630F5ACB641FDE0C879020159C8FAAAFE393116142327D80237BBDDFF6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: {"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13278642841513563","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_icon_128.png","16":"webstore_icon_16.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCtl3tO0osjuzRsf6xtD2SKxPlTfuoy7AWoObysitBPvH5fE1NaAA1/2JkPWkVDhdLBWLaIBPYeXbzlHp3y4Vv/4XG+aN5qFE3z+1RU/NqkzVYHtIpVScf3DjTYtKVL66mzVGijSoAIwbFCC3LpGdaoe6Q1rSRDp76wR6jjFzsYwQIDAQAB","name":"Web Store","pe
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\90757dfa-3715-45c4-93a6-9850be62ba9c.tmp
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3473
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.884843136744451
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:6FGX0G70GhIGpyGzRDYLiEHYDBKGzUGaCGjHGESHG/OG6mhM:6Fe0i0sIIyGzRDYLiEHYDBKSUpCQHrSP
                                                                                                                                                                                                                                                                                  MD5:494384A177157C36E9017D1FFB39F0BF
                                                                                                                                                                                                                                                                                  SHA1:CE5D9754A70CD84CEE77C9180DB92C69715BE105
                                                                                                                                                                                                                                                                                  SHA-256:07CF0A5189FAD30A4AA721F4F6DA1B15100991115833EACFA1E2DC84A1B54337
                                                                                                                                                                                                                                                                                  SHA-512:BFB80EEC0C0B5D9E487047703BE49826321A4D249422E0C81E978E6C8A310F41C7B4B8F849229BA87484FDF4831DD6A98FF994D0FDA5CE3D341CE615C15F2F1C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: {"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[],"expiration":"13248516607497410","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":27387},"server":"https://www.gstatic.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248516607334226","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":34287},"server":"https://ssl.gstatic.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248516607463627","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":31787},"server":"https://fonts.gstatic.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248516607318875","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":23359},"server":"https://apis.google.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\9279631d-618b-44bd-9b66-6b993155e216.tmp
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):371
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.502598190324155
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:YAQNrK9RfSHJR8wXwlmUUAnIMp5YXWSAc2KM1rNSTWhh4Dj8wXwlmUUAnIMOYXW6:YNK9RAJ9+UAnI12c2KerNgmh4r+UAnIs
                                                                                                                                                                                                                                                                                  MD5:FA5E55A582440C2A710459F8E097F388
                                                                                                                                                                                                                                                                                  SHA1:92B1446EA98AC356BAA6DEC43DBC24E7B098936D
                                                                                                                                                                                                                                                                                  SHA-256:27AF469588A6E54FA2D441FB05EF97366864E981E7C2BF03E4408E60080AF95A
                                                                                                                                                                                                                                                                                  SHA-512:D1CAFB0015E74F8202B6847F7E539955C4FFA21C9A5524E3923325E08BA56B04CD846775DA2EE67BC9DF7F5B4D89D0CDB9E369A491EC4F4BD2ACC1B91F676D9D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: {"expect_ct":[],"sts":[{"expiry":1665705280.770312,"host":"M4bfUnCmQAi4PNb3B8aI/2+SVJhHKsMfMMT7fzi6ij4=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1634169280.770318},{"expiry":1665705280.948263,"host":"nAuqgR4iEWti7SOdT3UHPl6rmZU/DeaIm38P2O2OkgA=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1634169280.948268}],"version":2}
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\9a74dea7-00e3-4210-af80-8ca5f81d19e6.tmp
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:L:L
                                                                                                                                                                                                                                                                                  MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                                  SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                                  SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                                  SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase\LOG
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):334
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.23462013036897
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:mx6Wi+q2Pwkn23iKKdK9RXXTZIFUty6fQZZmwM6fHVkwOwkn23iKKdK9RXX5LJ:U6Wi+vYf5Kk7XT2FUty6E/M6vV5Jf5KU
                                                                                                                                                                                                                                                                                  MD5:3882C3491B7F4FAF7BE7344709BEF524
                                                                                                                                                                                                                                                                                  SHA1:E6BB8DF432C3625396F6D11AF3D3E761536AD449
                                                                                                                                                                                                                                                                                  SHA-256:D719A2057594D8125EF167C52564127EAE30E1B581C7CD0314A461A4F4392FC4
                                                                                                                                                                                                                                                                                  SHA-512:A0F0DCC50852BAF644DE6BA9F653C1402C54C46725B875B649B6385534AC192B74A2AC9095259BAF12B363DC3648C0C4E44A4D85F37FE197D964CBA94A7A5374
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: 2021/10/14-01:54:19.465 1b9c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase/MANIFEST-000001.2021/10/14-01:54:19.466 1b9c Recovering log #3.2021/10/14-01:54:19.467 1b9c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase/000003.log .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase\LOG.old (copy)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):334
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.23462013036897
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:mx6Wi+q2Pwkn23iKKdK9RXXTZIFUty6fQZZmwM6fHVkwOwkn23iKKdK9RXX5LJ:U6Wi+vYf5Kk7XT2FUty6E/M6vV5Jf5KU
                                                                                                                                                                                                                                                                                  MD5:3882C3491B7F4FAF7BE7344709BEF524
                                                                                                                                                                                                                                                                                  SHA1:E6BB8DF432C3625396F6D11AF3D3E761536AD449
                                                                                                                                                                                                                                                                                  SHA-256:D719A2057594D8125EF167C52564127EAE30E1B581C7CD0314A461A4F4392FC4
                                                                                                                                                                                                                                                                                  SHA-512:A0F0DCC50852BAF644DE6BA9F653C1402C54C46725B875B649B6385534AC192B74A2AC9095259BAF12B363DC3648C0C4E44A4D85F37FE197D964CBA94A7A5374
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: 2021/10/14-01:54:19.465 1b9c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase/MANIFEST-000001.2021/10/14-01:54:19.466 1b9c Recovering log #3.2021/10/14-01:54:19.467 1b9c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase/000003.log .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):318
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.195542743250195
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:mx6KN+q2Pwkn23iKKdKyDZIFUty6Z8ZmwM6JHVkwOwkn23iKKdKyJLJ:U6KN+vYf5Kk02FUty6Z8/M6VV5Jf5Kky
                                                                                                                                                                                                                                                                                  MD5:DBDA486C73F9D96EB06B632BFFDC5885
                                                                                                                                                                                                                                                                                  SHA1:D9A5486092D91B674BC052B45198D06E59681AA6
                                                                                                                                                                                                                                                                                  SHA-256:82FFA3D9EB59807DAD21AF916EF41BE45955657F1EBAC3AAE93E1BE5C7D2DC2D
                                                                                                                                                                                                                                                                                  SHA-512:F597798A15D7252556A610D61CCE533C5BF5BC74EFF621B329F67D61CC29AAC6E45A9A7FC9B12CEF4BF15D1786EEFADE67F2E24A4DB9BC806D963DE08EB1284E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: 2021/10/14-01:54:19.459 1b9c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase/MANIFEST-000001.2021/10/14-01:54:19.460 1b9c Recovering log #3.2021/10/14-01:54:19.461 1b9c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase/000003.log .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.old (copy)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):318
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.195542743250195
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:mx6KN+q2Pwkn23iKKdKyDZIFUty6Z8ZmwM6JHVkwOwkn23iKKdKyJLJ:U6KN+vYf5Kk02FUty6Z8/M6VV5Jf5Kky
                                                                                                                                                                                                                                                                                  MD5:DBDA486C73F9D96EB06B632BFFDC5885
                                                                                                                                                                                                                                                                                  SHA1:D9A5486092D91B674BC052B45198D06E59681AA6
                                                                                                                                                                                                                                                                                  SHA-256:82FFA3D9EB59807DAD21AF916EF41BE45955657F1EBAC3AAE93E1BE5C7D2DC2D
                                                                                                                                                                                                                                                                                  SHA-512:F597798A15D7252556A610D61CCE533C5BF5BC74EFF621B329F67D61CC29AAC6E45A9A7FC9B12CEF4BF15D1786EEFADE67F2E24A4DB9BC806D963DE08EB1284E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: 2021/10/14-01:54:19.459 1b9c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase/MANIFEST-000001.2021/10/14-01:54:19.460 1b9c Recovering log #3.2021/10/14-01:54:19.461 1b9c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase/000003.log .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\data_0
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):45056
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.9284571985630499
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:GdTAz1imcIcBmuVyCUs6/2xQbc/1cRKqOlVKFaFwuLi1I+600OjWB:GRy1imcIcxUs+vlRK9VKaSu+dvW
                                                                                                                                                                                                                                                                                  MD5:DA0E2614C21957AE726A867A9A37E349
                                                                                                                                                                                                                                                                                  SHA1:AD0D49175A84619F175594F9C6C9F48E6E6AA71D
                                                                                                                                                                                                                                                                                  SHA-256:E6EBFC6178FB8D43A55527231CB6FC1D42CB612DD41242AA36E173B7820FD991
                                                                                                                                                                                                                                                                                  SHA-512:090D43DAB739480E13D95158E08679A13F78CDFF669FF36D86DABE7ACE40CFF946FB46C78E0E1C73F1B415D5E1F2574A6BD3113E9598D41A3FF8F28A53D2BDE8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: ............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\data_1
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.1305692093972168
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:sU3MO0S5EuslZkJ3JLICdQYh5m47m/V71RUFss/6WrnGYKqXK1JgZZS11qku:ZFhaRUFssiQmqXK1OZZfku
                                                                                                                                                                                                                                                                                  MD5:34BA5F1A3E804B41449A72967EE7FDCE
                                                                                                                                                                                                                                                                                  SHA1:2E48B103F084DCDEF3ED7D913AF62219009B5226
                                                                                                                                                                                                                                                                                  SHA-256:30CD9CF041E25C00300FA71CF481DEDCB7D544DFE9AB8E03ABB686579E021A97
                                                                                                                                                                                                                                                                                  SHA-512:E3C65C83422DF21089BF1CF60CA8454B5396959F654E1459D68EF287D2B92937AAE90D26F2883D758D729EFFDEBAD067E5F62549AA8CA4D273D8079A9106FD13
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: .......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\data_2
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1056768
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.3169140873430525
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:Tt1JjIa//dzYDbZOpPxCy+cipQblu3M5m1O:Tt1JjIa//dzYDbZOBxCIi8mO
                                                                                                                                                                                                                                                                                  MD5:5FFE284C1E29EC5A1DF187F628BE9580
                                                                                                                                                                                                                                                                                  SHA1:B0A04D69F43E0C8A2FD97C75DD0B464AE0D2B59B
                                                                                                                                                                                                                                                                                  SHA-256:EC40B681CD719F7A070F12038B0722F2A079B6764DC8805A84027F060A86EFBC
                                                                                                                                                                                                                                                                                  SHA-512:6C014B147D92EF40D0180719B7EF3859412AD3F6622FD12000FC3B0F56D231E06E1243C73FCE0E114A0C141D9B2EB88DB53F299B38B35557F04E43B30D909341
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: ....................................x..............................................................................................................................?....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\data_3
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4202496
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0369801992743528
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:JUN5CZH+0jfUs2gGwRc6vFMvl1yggSbpceTLM2dOyhWpXG:KN5CZtss/c6vFMlgKT
                                                                                                                                                                                                                                                                                  MD5:253101438821B06FE63D4251A01F2CF3
                                                                                                                                                                                                                                                                                  SHA1:A72715544A698E307B7E1A91D20A20196FCE8782
                                                                                                                                                                                                                                                                                  SHA-256:BDFB8F55D1190D6B7EF8657BA8BB8C87B3D2210BDE47499B9CEEC24A8B242648
                                                                                                                                                                                                                                                                                  SHA-512:8E9B053954812A783345632DC274A6F91795D77D8E89719802C448137865107E069204DF061913FCB79A5908745C6C21DE10E55D955BD33F5FC8D0EBB498234E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):28672
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.8934671102685052
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:TubMttK+fFYFPyrMx8vMh5Uxd5FlaK6/14:pttzFQfoMExnFlk/14
                                                                                                                                                                                                                                                                                  MD5:BACEFB07F1BFB8AE39E0837029D7864C
                                                                                                                                                                                                                                                                                  SHA1:23E5F5910B9D455D4DFE13754866C6880FCF52AD
                                                                                                                                                                                                                                                                                  SHA-256:169AE8C12B1C24A738BBE3B61E47990CD309BBCB76DF752203ABFB5C3819B8C0
                                                                                                                                                                                                                                                                                  SHA-512:97DA6FD17E6A016BDF540F5D52A8584E597A710E222EDFFF4F9F58C84B827053B1D2F361624D9B35B2108B297C0A3C2D3DB05BDFBF20D313FC96088866F2D12C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Current Session
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):88150
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.140383819375864
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:YADJnehROoxDJnehROonDJnehROolf46XzG6PF06hcJ6WfJnehOCJnehOiZs6tVh:Yrf1zLFPc7ZTVh
                                                                                                                                                                                                                                                                                  MD5:480AB308B23690399C4D48811E108044
                                                                                                                                                                                                                                                                                  SHA1:2C1E3FC9D5B58694C29AA06458864386B503C2A2
                                                                                                                                                                                                                                                                                  SHA-256:74A90BF17D39C348EB1DDE6E0720F190789EC77F99C367E905E0A694C508FDD2
                                                                                                                                                                                                                                                                                  SHA-512:5F6B5CC56C90A9A8AF75550FE92556623A5F5F1F5952489A488524E9575C2F0DD9D5EAA0841A23F8AFB7C489DF05B5821A66FCB1420073038DA1E11149007C2C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: SNSS....................................................!.............................................1..,.......$...ce426450_eeb1_4d5b_92ff_d16dbecb5033.......................\&.................................................................................5..0.......&...{730C75E3-B87A-4292-818B-DC8F984D08AE}........................................E..@...........#...https://iam.interiorbc.ca/idp/login.....................................................h.......`........................................................!t.D....!t.D...........................................N...#...h.t.t.p.s.:././.i.a.m...i.n.t.e.r.i.o.r.b.c...c.a./.i.d.p./.l.o.g.i.n...................................8.......0.......8....................................................................... .......................................................%...http://matrix.interiorbc.ca/matrix/?f............,/..........................................................................!...................................
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Current Tabs
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.8112781244591325
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:3Dtn:3h
                                                                                                                                                                                                                                                                                  MD5:0686D6159557E1162D04C44240103333
                                                                                                                                                                                                                                                                                  SHA1:053E9DB58E20A67D1E158E407094359BF61D0639
                                                                                                                                                                                                                                                                                  SHA-256:3303D5EED881951B0BB52CF1C6BFA758770034D0120C197F9F7A3520B92A86FB
                                                                                                                                                                                                                                                                                  SHA-512:884C0D3594390E2FC0AEAB05460F0783815170C4B57DB749B8AD9CD10741A5604B7A0F979465C4171AD9C14ED56359A4508B4DE58E794550599AAA261120976C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: SNSS....
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules\000003.log
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):335
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.5297306448944714
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:qTCTCTCTCTCTCTCTCTCT5z/t2qoEwhXeLKB:qWWWWWWWWWbopXeLKB
                                                                                                                                                                                                                                                                                  MD5:4B02663C177BA8EA36FB2E49617CCC05
                                                                                                                                                                                                                                                                                  SHA1:6E77145135116873842B1BEE6622B116CDA3CBB1
                                                                                                                                                                                                                                                                                  SHA-256:0FD0B4ED1B18A8A1C73736E3C74168C6102092E5AFD431CD36F7F222E578A1C9
                                                                                                                                                                                                                                                                                  SHA-512:6FAE4934BB9F78B40ECE19DC10FD522EB88497B97F47B76AC4DBC28146F73D23984322AFBF32DDBC3AC219277A7A6F899FAE59E5834DC2E28377A6306D9D6F03
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: .f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................i.Wd...............Sgdaefkejpgkiemlaofpalmlakkmbjdnl.declarative_rules.declarativeContent.onPageChanged.[]..F..................F................
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules\LOG
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):320
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.159154407543834
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:mRq2Pwkn23iKKdK8aPrqIFUtm9ZmwlXPkwOwkn23iKKdK8amLJ:8vYf5KkL3FUtG/55Jf5KkQJ
                                                                                                                                                                                                                                                                                  MD5:C7928A78D9659EFE5313A17E1E44CA64
                                                                                                                                                                                                                                                                                  SHA1:CE0FEF4FD1141342CB538033F42ACDD53E10A7E9
                                                                                                                                                                                                                                                                                  SHA-256:9E86DDF74EB1B68A65777F1A7993A201A0BE8D4F6B76E83C898F6EAAC91983BE
                                                                                                                                                                                                                                                                                  SHA-512:B1C49F76A43BF6C3C7A131BAC38B1E7093B6748D48765B914354A19981DFFB79E9EB00A26336FD99FD1AB013B951163AA49DDD3127F2F77EFEB5D911CE8AB27E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: 2021/10/14-01:54:02.155 1824 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules/MANIFEST-000001.2021/10/14-01:54:02.156 1824 Recovering log #3.2021/10/14-01:54:02.157 1824 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules\LOG.old (copy)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):320
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.159154407543834
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:mRq2Pwkn23iKKdK8aPrqIFUtm9ZmwlXPkwOwkn23iKKdK8amLJ:8vYf5KkL3FUtG/55Jf5KkQJ
                                                                                                                                                                                                                                                                                  MD5:C7928A78D9659EFE5313A17E1E44CA64
                                                                                                                                                                                                                                                                                  SHA1:CE0FEF4FD1141342CB538033F42ACDD53E10A7E9
                                                                                                                                                                                                                                                                                  SHA-256:9E86DDF74EB1B68A65777F1A7993A201A0BE8D4F6B76E83C898F6EAAC91983BE
                                                                                                                                                                                                                                                                                  SHA-512:B1C49F76A43BF6C3C7A131BAC38B1E7093B6748D48765B914354A19981DFFB79E9EB00A26336FD99FD1AB013B951163AA49DDD3127F2F77EFEB5D911CE8AB27E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: 2021/10/14-01:54:02.155 1824 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules/MANIFEST-000001.2021/10/14-01:54:02.156 1824 Recovering log #3.2021/10/14-01:54:02.157 1824 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State\000003.log
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1482
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW8:
                                                                                                                                                                                                                                                                                  MD5:531557DF3F473422DD0102A22E51FE15
                                                                                                                                                                                                                                                                                  SHA1:E2048D9AD1D7E3AC2135A339A6FF91814A473501
                                                                                                                                                                                                                                                                                  SHA-256:FB89F5D2BDE68159700BDE0E306D9E5D5CFF0B0AF733603967D228BB9C286A93
                                                                                                                                                                                                                                                                                  SHA-512:64EFCB0E9EA0D90E827555B9CA381A34F39AADD524B631CD5E3D4BA1EEF0A27CDEE8116138869A7FD5BE0F647CEEA08F95146273138921C46F1245DA0D0A9C4A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: .f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State\LOG
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):320
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.17456201825232
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:m3+q2Pwkn23iKKdK8NIFUt0AXWZmwJFVkwOwkn23iKKdK8+eLJ:m+vYf5KkpFUt5XW/JFV5Jf5KkqJ
                                                                                                                                                                                                                                                                                  MD5:8740AAE35381015604724AD44801CD90
                                                                                                                                                                                                                                                                                  SHA1:72E90C0557A67A69955CD1D650D09D3D43AF4853
                                                                                                                                                                                                                                                                                  SHA-256:817461B2DAB938B117DFCC8C46E0DEA4572FF95430D6BF6005E2B47668D971C0
                                                                                                                                                                                                                                                                                  SHA-512:5821AAF72663A3DA17AB4C7FE10D48830A9BB5E069DE3D141F071AB7EA7B01BD955FD6F5F547D5127E5A404112086CF9FAF33C1FE2D3B7DFD88A90CEEF872772
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: 2021/10/14-01:54:03.651 17ec Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State/MANIFEST-000001.2021/10/14-01:54:03.655 17ec Recovering log #3.2021/10/14-01:54:03.656 17ec Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State\LOG.old (copy)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):320
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.17456201825232
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:m3+q2Pwkn23iKKdK8NIFUt0AXWZmwJFVkwOwkn23iKKdK8+eLJ:m+vYf5KkpFUt5XW/JFV5Jf5KkqJ
                                                                                                                                                                                                                                                                                  MD5:8740AAE35381015604724AD44801CD90
                                                                                                                                                                                                                                                                                  SHA1:72E90C0557A67A69955CD1D650D09D3D43AF4853
                                                                                                                                                                                                                                                                                  SHA-256:817461B2DAB938B117DFCC8C46E0DEA4572FF95430D6BF6005E2B47668D971C0
                                                                                                                                                                                                                                                                                  SHA-512:5821AAF72663A3DA17AB4C7FE10D48830A9BB5E069DE3D141F071AB7EA7B01BD955FD6F5F547D5127E5A404112086CF9FAF33C1FE2D3B7DFD88A90CEEF872772
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: 2021/10/14-01:54:03.651 17ec Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State/MANIFEST-000001.2021/10/14-01:54:03.655 17ec Recovering log #3.2021/10/14-01:54:03.656 17ec Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_metadata\computed_hashes.json
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):11217
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.069602775336632
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:GbylJnlTwGB7V9Hne4qasKxXItmLG48gcLg/PkI:Gb+nldByaFx4toj8VEPT
                                                                                                                                                                                                                                                                                  MD5:90F880064A42B29CCFF51FE5425BF1A3
                                                                                                                                                                                                                                                                                  SHA1:6A3CAE3996E9FFF653A1DDF731CED32B2BE2ACBF
                                                                                                                                                                                                                                                                                  SHA-256:965203D541E442C107DBC6D5B395168123D0397559774BEAE4E5B9ABC44EF268
                                                                                                                                                                                                                                                                                  SHA-512:D9CBFCD865356F19A57954F8FD952CAF3D31B354112766C41892D1EF40BD2533682D4EC3F4DA0E59A5397364F67A484B45091BA94E6C69ED18AB681403DFD3F3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: {"file_hashes":[{"block_hashes":["A+1PYW3V6CJbBuQ7aqrgYhyH3bT8PKyBXp3hN2slpI0=","WSOpQRkYTHjPSlG9Zif2a7TNhy43NDcG1Zg5Nv0UbH0=","jDctR8ImG5KZrQKm4kDjUB7FokSJfjo/pmvFowRVlaY=","LPxhhJiuU0lprt0T6flpS7TkaDg7MocrbmzO65xH6RI=","nZ9zLb2By96AkKXALRM+C0Eu11XUjPiMXEKjiCPdtHE=","wifibc1QfMBN2jrtUtLgsCefvuceTpAatmLvul11RJA=","dHjWlSIIdjj7MWqg3T8MG58RuuqRXk32vqi/13JqEgA=","zd3DV7dbvfNvx1hdhU01fW5ily52DLN0CFL/ADaEeTI=","DpjXcO85FFFY9KJFPkGNfFUtdQIOsGwO5jUckiUwY14=","gqid6l1+mk/6yWgUECRofI9lMipXgXh2jEN2+CxmPE0=","prDB91X2Mmfg/M/txVMITWBmEGbOGjqBTP7CMjYqdHs=","yLPAqV4gqoyS/zFkEt3Cn2j0q2v9QOSthVFfWn8EzCM=","EPQ3jzdrLkAHyvf3920B5Y3aAkO1IJdn/UtbnAmq6T0=","+oOc6ca+ChKUpTu+oa2ZRxRE+wG3QJmuYWEvYCs40NI=","3mBGNAiRlTANEQkqzU3TEi+5wJ0ubR5uwtS4/9OOM7w=","1A9NNawxuhu95H5eThvf1rewJ4QQWhhPNxJXO1C/n68=","E3vWLQxzmj+e5QxYbUscllJ5n0ITpw5JBHV1Kph3/KM=","i3I8ghdTF9c1ZXNBZmvsID+DV4gxBVN27rj9wsMtRpg=","R8B8qYabnMSlLPhrtu0hGYrHn3llsMHqBbi70gkIjEE=","rhlzuEvv2KRAFMms896xFwkNgPrw6WvmgPn6xrBSa2Y=","LAMXv6sRb0VZrY34aVXF3Fftxs
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\8520.615.0.5_1\_metadata\computed_hashes.json
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):23474
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.059847580419268
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:7dNc1NC6IcafusK4H1IIGRlhKlkIALQWdynQh2RX4K6M1tVztzr7XSNyzH:7dOscSRKc1nGRSkIhEw6M1tf7SNyb
                                                                                                                                                                                                                                                                                  MD5:6AE2135EA4583C2F06CDEBEA4AE70FA4
                                                                                                                                                                                                                                                                                  SHA1:DCEB26C7F02D53B5F214305F4C75B4A33A79CDC2
                                                                                                                                                                                                                                                                                  SHA-256:03AA1944CB3C4F39E20B6361571BC45DFBEBD3FFDA3D8F148CC6ECB29958F903
                                                                                                                                                                                                                                                                                  SHA-512:B5945E67D9F73DD1982D687E5C6D9B5D6B3886C8050363A259755C76AC0F93651F3425FA7C21AA6A13977AC1C8C9322F998F131648CB8909096058D4F0D23312
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: {"file_hashes":[{"block_hashes":["DOZdV3jFvk12AM2JNDYKo3KZrIVRprmJ+sVGWkqqE4Q=","rVElW3Hu3T52SzDDUqGT5YiJTBGUv2h3pNuBKFlhZ1U=","X/3fg4KZxgQ1jBr5QGq0F5JnflgE27UErd88mrxTcxs=","VibLbpy0ig+5INMOU71fTYN76iaka2XVpmm1qAKYsX8=","EChCwCbQHbHQ7oDdGT2qNyiRJ0yck2YC2emNGq4whtE="],"block_size":4096,"path":"_locales/iw/messages.json"},{"block_hashes":["xklkoZ7iSU1+7cd6DAtEmUC5lPFd+EgcbnzxkOiFwlk=","3KbsvoxKY/3AwqgF2aAdVQRpMhsNVRkQ3rx2A6Z2Z+Y=","o9+tsohquaCMj+70zeinRG/hBhA2uLoDl/WoC1uokME=","xV/K8xucyWJELVT8Cqn+ugFjobBVmg8pnmACF+2PP4Y=","p/mvJm2wuCl32Rx3it654MljKAsMe3S9IDEabc1A8mE=","j8mPrTb5oOsBTj2Fer78JE6xG6+kR64Cvu2SW8d3j/k=","nqSRpGQ3USU2bZJsZ+AzBmFOyann8omwJrhEWFZDTXc=","eTcQyJUuNuF9yCga/fXGyFCj/pysSceanhBzksdx23s=","Wj7faqnspelXKMvnduxHn1XUBG8TEOqyns7/oUihekM=","VtBwXoadI3EP336rAiL33Gz19KGqtN+RYdKnMKAXoLw=","iDgLXQqXJp8nCZxgLuC9LXM45DGfufvGnXvmHsn18wc=","g+RfdDfrWTUK0Pkcsbot7NJ4SC9wVRV/dVVMuHAtEj8=","2oC4HcCuXu3VjFf6wnKlznt9uqQNaebcuWpm/mWj69U=","aMUIpuFqPMiieSaWhIktCK62v2P3OZQAWupWsYzCnvk=","L
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Favicons
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.0955558152944973
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:JNrHXIzAzSHIzRz6B7CYw+OkEM7+8qWmmqBVyYkYpstlp3w:TrXIk8ItAEW3ukY6lpg
                                                                                                                                                                                                                                                                                  MD5:61DF2EC87DA5D03443B8D30549492603
                                                                                                                                                                                                                                                                                  SHA1:5EAA76DE44EFD8AFBA43D4FF0E25BA6BE44B5E9E
                                                                                                                                                                                                                                                                                  SHA-256:86D44D854A2A515947ADCAC19E7C31EFC72793F84B6A25A7F8F9B453E6865A78
                                                                                                                                                                                                                                                                                  SHA-512:E33CCA8A05CD5D61EFDA805F582858900C108E1FC169E512F684FCC6DAC7C236AB8394598B4F60D8A8D56190048B0184EFF552AB83F085174CFAD1B5FF524430
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: SQLite format 3......@ ..........................................................................C..........g....._.c...~.2.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s...;+...indexfavicon_bitmaps_icon_idfavico
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB\000003.log
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):38
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:FQxlXNQxlX:qTCT
                                                                                                                                                                                                                                                                                  MD5:51A2CBB807F5085530DEC18E45CB8569
                                                                                                                                                                                                                                                                                  SHA1:7AD88CD3DE5844C7FC269C4500228A630016AB5B
                                                                                                                                                                                                                                                                                  SHA-256:1C43A1BDA1E458863C46DFAE7FB43BFB3E27802169F37320399B1DD799A819AC
                                                                                                                                                                                                                                                                                  SHA-512:B643A8FA75EDA90C89AB98F79D4D022BB81F1F62F50ED4E5440F487F22D1163671EC3AE73C4742C11830214173FF2935C785018318F4A4CAD413AE4EEEF985DF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: .f.5................f.5...............
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB\LOG
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):372
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.242998800825831
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:mx6+i+q2Pwkn23iKKdK25+Xqx8chI+IFUty6dXZmwM6gVkwOwkn23iKKdK25+Xqp:U65+vYf5KkTXfchI3FUty65/M6gV5Jfk
                                                                                                                                                                                                                                                                                  MD5:D46FD7E9E21FC156CEFC6E8BB0016303
                                                                                                                                                                                                                                                                                  SHA1:BABE95DF22A5A3D0AD2A47DC2BDDEC909C9274A5
                                                                                                                                                                                                                                                                                  SHA-256:BE6C4A97648868C47190B533D4671615760AB125DFB7C0E1AA0B6DA82496B034
                                                                                                                                                                                                                                                                                  SHA-512:31CA6033061AE310468D69101D4F71320FD1425FB4EECF328E54C2F47561D8DB0B04AAD3217D5A2212030403AD0EC1B79356EE73B1DD1245DA7B72A6332CBFB9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: 2021/10/14-01:54:19.447 1b9c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/MANIFEST-000001.2021/10/14-01:54:19.450 1b9c Recovering log #3.2021/10/14-01:54:19.453 1b9c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/000003.log .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB\LOG.oldp2 (copy)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):372
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.242998800825831
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:mx6+i+q2Pwkn23iKKdK25+Xqx8chI+IFUty6dXZmwM6gVkwOwkn23iKKdK25+Xqp:U65+vYf5KkTXfchI3FUty65/M6gV5Jfk
                                                                                                                                                                                                                                                                                  MD5:D46FD7E9E21FC156CEFC6E8BB0016303
                                                                                                                                                                                                                                                                                  SHA1:BABE95DF22A5A3D0AD2A47DC2BDDEC909C9274A5
                                                                                                                                                                                                                                                                                  SHA-256:BE6C4A97648868C47190B533D4671615760AB125DFB7C0E1AA0B6DA82496B034
                                                                                                                                                                                                                                                                                  SHA-512:31CA6033061AE310468D69101D4F71320FD1425FB4EECF328E54C2F47561D8DB0B04AAD3217D5A2212030403AD0EC1B79356EE73B1DD1245DA7B72A6332CBFB9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: 2021/10/14-01:54:19.447 1b9c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/MANIFEST-000001.2021/10/14-01:54:19.450 1b9c Recovering log #3.2021/10/14-01:54:19.453 1b9c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/000003.log .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):358
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.193758253944089
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:mx6Y+q2Pwkn23iKKdK25+XuoIFUty6GZZmwM6FFUH33VkwOwkn23iKKdK25+Xuxo:U6Y+vYf5KkTXYFUty6GZ/M6FuX3V5JfR
                                                                                                                                                                                                                                                                                  MD5:BAE38EA12212E7FAD3B3FC8662EBBAAF
                                                                                                                                                                                                                                                                                  SHA1:BEB2AE7A1B2E9D8CE2EA8F2DD83B0A36903DD263
                                                                                                                                                                                                                                                                                  SHA-256:CBF60D42EDF957E9D844876D86B803B4254A625CADCDFCD72B40E721C9CFB9AC
                                                                                                                                                                                                                                                                                  SHA-512:7B9A22DC352EA034262119B1A545F19F2A1EB09C75C5DD7282CBAD5EC68F9AD89DC4A4F0BF10DE7229F24F5347041504D4D64E50B870697F782AE2EC5F1FA8FA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: 2021/10/14-01:54:19.417 1b9c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB/MANIFEST-000001.2021/10/14-01:54:19.419 1b9c Recovering log #3.2021/10/14-01:54:19.420 1b9c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB/000003.log .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG.oldid (copy)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):358
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.193758253944089
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:mx6Y+q2Pwkn23iKKdK25+XuoIFUty6GZZmwM6FFUH33VkwOwkn23iKKdK25+Xuxo:U6Y+vYf5KkTXYFUty6GZ/M6FuX3V5JfR
                                                                                                                                                                                                                                                                                  MD5:BAE38EA12212E7FAD3B3FC8662EBBAAF
                                                                                                                                                                                                                                                                                  SHA1:BEB2AE7A1B2E9D8CE2EA8F2DD83B0A36903DD263
                                                                                                                                                                                                                                                                                  SHA-256:CBF60D42EDF957E9D844876D86B803B4254A625CADCDFCD72B40E721C9CFB9AC
                                                                                                                                                                                                                                                                                  SHA-512:7B9A22DC352EA034262119B1A545F19F2A1EB09C75C5DD7282CBAD5EC68F9AD89DC4A4F0BF10DE7229F24F5347041504D4D64E50B870697F782AE2EC5F1FA8FA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: 2021/10/14-01:54:19.417 1b9c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB/MANIFEST-000001.2021/10/14-01:54:19.419 1b9c Recovering log #3.2021/10/14-01:54:19.420 1b9c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB/000003.log .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\LOG
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):330
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.203415657470367
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:mx8JdL+q2Pwkn23iKKdKWT5g1IdqIFUty861ZmwM8JLVkwOwkn23iKKdKWT5g1Iu:UK+vYf5Kkg5gSRFUty71/MAV5Jf5Kkgk
                                                                                                                                                                                                                                                                                  MD5:F98FE83291B6D0EF7D640E6425E46ABC
                                                                                                                                                                                                                                                                                  SHA1:745A6D2AA1B2B3F61EBEF34383C5EF4F128A3A51
                                                                                                                                                                                                                                                                                  SHA-256:7780AFBA0D249A595B3EAA70B52E0388C0AA288A70C8F7FC51BDFF80513352D5
                                                                                                                                                                                                                                                                                  SHA-512:2BE81D7EF8108D5D4CF64FC87F940090976DD9383F265354591B93B33A22F0B24381FAC285FBA73382EB15FB83057EEB2C553439C2D70A14B5763A00280310CA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: 2021/10/14-01:54:19.259 1c9c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption/MANIFEST-000001.2021/10/14-01:54:19.261 1c9c Recovering log #3.2021/10/14-01:54:19.262 1c9c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption/000003.log .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\LOG.old. (copy)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):330
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.203415657470367
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:mx8JdL+q2Pwkn23iKKdKWT5g1IdqIFUty861ZmwM8JLVkwOwkn23iKKdKWT5g1Iu:UK+vYf5Kkg5gSRFUty71/MAV5Jf5Kkgk
                                                                                                                                                                                                                                                                                  MD5:F98FE83291B6D0EF7D640E6425E46ABC
                                                                                                                                                                                                                                                                                  SHA1:745A6D2AA1B2B3F61EBEF34383C5EF4F128A3A51
                                                                                                                                                                                                                                                                                  SHA-256:7780AFBA0D249A595B3EAA70B52E0388C0AA288A70C8F7FC51BDFF80513352D5
                                                                                                                                                                                                                                                                                  SHA-512:2BE81D7EF8108D5D4CF64FC87F940090976DD9383F265354591B93B33A22F0B24381FAC285FBA73382EB15FB83057EEB2C553439C2D70A14B5763A00280310CA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: 2021/10/14-01:54:19.259 1c9c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption/MANIFEST-000001.2021/10/14-01:54:19.261 1c9c Recovering log #3.2021/10/14-01:54:19.262 1c9c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption/000003.log .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):118784
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.8215192811041697
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:PmmMUMV/Hu9u52lhsH+bDo3irhnydVj3XBBE3uoHX:ijRxC5U3iVy/BBE3uSX
                                                                                                                                                                                                                                                                                  MD5:ADA43BE3D5D21588300F7A04C85AC84B
                                                                                                                                                                                                                                                                                  SHA1:D86437C8ED6099B31FABE585731469071DB3D462
                                                                                                                                                                                                                                                                                  SHA-256:82CAE30BFBB3229462E20A5EFA329BB815FB96C30B282512F296C58ED50474FE
                                                                                                                                                                                                                                                                                  SHA-512:374F4B9ADB6C7AD28B8C3B386FC24E24693A4322599C48CCA3348E4105A632624A44846E1B0E38C14574D4A131D1C611E69E71488419B5D8B805A429806DDFD5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History Provider Cache
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3592
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.358428511066257
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:JBUmn8kBUmB2cBc+Rj4rv82lHmZg1dzsEy:JOIOK2icdrvRHhW
                                                                                                                                                                                                                                                                                  MD5:6257BD9D3C70B901CEBD7D46C094DDF3
                                                                                                                                                                                                                                                                                  SHA1:4890D9C4FA822CD9ED41763FC245633950FD7727
                                                                                                                                                                                                                                                                                  SHA-256:015C1C9D9D0EBFCA20CBE3CF1E44A47BFC27350CE3A8F814F27B6B9B4B3CA7C1
                                                                                                                                                                                                                                                                                  SHA-512:CA31F6410B872785CC64D21C65F609C535466E6556E36ED02F0B4F8E4E21D6B75B8AADBDBE7C049B338DF7060C0468ABD48C3A8932565591FF0D37EF6FB55BB8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: ............"...$..ca..forgotpwd..https..iam..interiorbc..f..http..login..matrix..aspx..returnurl..1..2..noredirect..passthrough..60ethczuwanee57agi5ak..dpprzolvx..faq..fjj5b..h3iabf9amnagtn..idp..igvc..jzfps8naemw..lrurmvont1pr16dzozljmrcv2gcs..relaystate..rjgfjtyyeef8..saml..samlrequest.'skc9zaifdjrwvnbevd9cy0nluujtsmej8cxzevx..stidt..ut..v98...xpm7i2kwirchwkvq9ezlkzngvjbtzzlhx80ws1corhfczb95s3s4kmbvmqs5xa4vuhzj3nomovubiimjql7iiufm5shlixuhruehdrgsyfjmmcoc9osgqvscglmlmh6ncjyikygxreorsgbhg.Cyjnecccdavubdki3ldhdscqik2jaa6unltkgsfninl6pffgx3ox1rnenjikrajc4fxy..yotbegm210dxll..z4olfxgst6*...$....1......2......60ethczuwanee57agi5ak......aspx......ca......dpprzolvx......f......faq......fjj5b......forgotpwd......h3iabf9amnagtn......http......https......iam......idp......igvc......interiorbc......jzfps8naemw......login... ..lrurmvont1pr16dzozljmrcv2gcs......matrix......noredirect......passthrough......relaystate......returnurl......rjgfjtyyeef8......saml......samlrequest...+.'skc9zaifdjrwvnb
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Last Session (copy)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):88150
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.140383819375864
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:YADJnehROoxDJnehROonDJnehROolf46XzG6PF06hcJ6WfJnehOCJnehOiZs6tVh:Yrf1zLFPc7ZTVh
                                                                                                                                                                                                                                                                                  MD5:480AB308B23690399C4D48811E108044
                                                                                                                                                                                                                                                                                  SHA1:2C1E3FC9D5B58694C29AA06458864386B503C2A2
                                                                                                                                                                                                                                                                                  SHA-256:74A90BF17D39C348EB1DDE6E0720F190789EC77F99C367E905E0A694C508FDD2
                                                                                                                                                                                                                                                                                  SHA-512:5F6B5CC56C90A9A8AF75550FE92556623A5F5F1F5952489A488524E9575C2F0DD9D5EAA0841A23F8AFB7C489DF05B5821A66FCB1420073038DA1E11149007C2C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: SNSS....................................................!.............................................1..,.......$...ce426450_eeb1_4d5b_92ff_d16dbecb5033.......................\&.................................................................................5..0.......&...{730C75E3-B87A-4292-818B-DC8F984D08AE}........................................E..@...........#...https://iam.interiorbc.ca/idp/login.....................................................h.......`........................................................!t.D....!t.D...........................................N...#...h.t.t.p.s.:././.i.a.m...i.n.t.e.r.i.o.r.b.c...c.a./.i.d.p./.l.o.g.i.n...................................8.......0.......8....................................................................... .......................................................%...http://matrix.interiorbc.ca/matrix/?f............,/..........................................................................!...................................
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Last Tabsle (copy)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.8112781244591325
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:3Dtn:3h
                                                                                                                                                                                                                                                                                  MD5:0686D6159557E1162D04C44240103333
                                                                                                                                                                                                                                                                                  SHA1:053E9DB58E20A67D1E158E407094359BF61D0639
                                                                                                                                                                                                                                                                                  SHA-256:3303D5EED881951B0BB52CF1C6BFA758770034D0120C197F9F7A3520B92A86FB
                                                                                                                                                                                                                                                                                  SHA-512:884C0D3594390E2FC0AEAB05460F0783815170C4B57DB749B8AD9CD10741A5604B7A0F979465C4171AD9C14ED56359A4508B4DE58E794550599AAA261120976C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: SNSS....
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.log
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9042
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.514003168847328
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:9OMpd3fvvE5fgPVZHgQakfydyAjdaduNE5fgUd:IWLV5akfMId
                                                                                                                                                                                                                                                                                  MD5:1E6305A0562428B026BF514B48712440
                                                                                                                                                                                                                                                                                  SHA1:744694F75E94B0CEBC9E57A4DCC845B87DEB1767
                                                                                                                                                                                                                                                                                  SHA-256:78323DCE8ABF4B61F891D571D648A92E862D8FDC3BE75E51B590EF3D2851136D
                                                                                                                                                                                                                                                                                  SHA-512:A1F74F009B85B28C269E115C77AB21BE44DD4DC81C20F468AC2E96DDCB5B5F24C7E2783B9EE9F4F9E25EDD6CE35D8DA51354DBE45233475126C9BF9300DC6D98
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: .ch@.................VERSION.1.8META:chrome-extension://pkedcjkdefgpdelpbcmbmeomcjbeemfm..............Q_chrome-extension://pkedcjkdefgpdelpbcmbmeomcjbeemfm..mr.persistent.CloudProvider7.{"cloudEnabled":false,"notifiedHangoutsPrivacy":false}.S_chrome-extension://pkedcjkdefgpdelpbcmbmeomcjbeemfm..mr.persistent.IdentityService6.{"signedIn":false,"userEmail":null,"kioskAuth":false}.Y_chrome-extension://pkedcjkdefgpdelpbcmbmeomcjbeemfm..mr.temp.HangoutSinkDiscoveryService;.{"cache":{"sinks":{},"g":{},"h":null},"manualHangouts":{}}.a_chrome-extension://pkedcjkdefgpdelpbcmbmeomcjbeemfm..mr.temp.IdGenerator.cast.RequestIdGenerator..285164000.H_chrome-extension://pkedcjkdefgpdelpbcmbmeomcjbeemfm..mr.temp.LogManager...["[2020-09-30 09:28:42.02][INFO][mr.Init] MR instance ID: a3f601d9-09ed-4d73-b6cf-2acd12d4689c\n","[2020-09-30 09:28:42.02][INFO][mr.Init] Native Cast MRP is disabled.\n","[2020-09-30 09:28:42.02][INFO][mr.Init] Native Mirroring Service is enabled.\n","[2020-09-30 09:28:42.02][INFO
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):332
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.147310847548242
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:mGeCjyq2Pwkn23iKKdK8a2jMGIFUtK1ZmwPnRkwOwkn23iKKdK8a2jMmLJ:DOvYf5Kk8EFUtK1/J5Jf5Kk8bJ
                                                                                                                                                                                                                                                                                  MD5:FD65ABE091F673209F40F5AD442EB08F
                                                                                                                                                                                                                                                                                  SHA1:AE3F50FEB2D642DB7CDF8E5A74F21826CBC9496D
                                                                                                                                                                                                                                                                                  SHA-256:71532B0BFD0601F5F097C52668A030BCF12E348F71F00056B1B32CA7E50566AF
                                                                                                                                                                                                                                                                                  SHA-512:EDD5F01910AF2C22995EE65BE98D9EFC68F5EA84E5C121CC9886630BDC765BE66246EC9D90D58E873B22B474D4A7FF5EAD2E30609261C311A966C42263CC48EA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: 2021/10/14-01:54:01.571 1bc0 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2021/10/14-01:54:01.576 1bc0 Recovering log #3.2021/10/14-01:54:01.579 1bc0 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.old (copy)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):332
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.147310847548242
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:mGeCjyq2Pwkn23iKKdK8a2jMGIFUtK1ZmwPnRkwOwkn23iKKdK8a2jMmLJ:DOvYf5Kk8EFUtK1/J5Jf5Kk8bJ
                                                                                                                                                                                                                                                                                  MD5:FD65ABE091F673209F40F5AD442EB08F
                                                                                                                                                                                                                                                                                  SHA1:AE3F50FEB2D642DB7CDF8E5A74F21826CBC9496D
                                                                                                                                                                                                                                                                                  SHA-256:71532B0BFD0601F5F097C52668A030BCF12E348F71F00056B1B32CA7E50566AF
                                                                                                                                                                                                                                                                                  SHA-512:EDD5F01910AF2C22995EE65BE98D9EFC68F5EA84E5C121CC9886630BDC765BE66246EC9D90D58E873B22B474D4A7FF5EAD2E30609261C311A966C42263CC48EA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: 2021/10/14-01:54:01.571 1bc0 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2021/10/14-01:54:01.576 1bc0 Recovering log #3.2021/10/14-01:54:01.579 1bc0 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network Action Predictor
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):36864
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.6391929376012271
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:T7w/qALihje9kqL42WOT/9FnfuVcdzE25cvdv:/OqAuhjspnWOvnfkMzEocFv
                                                                                                                                                                                                                                                                                  MD5:5E760A38F2783B0454DD256464CA1F26
                                                                                                                                                                                                                                                                                  SHA1:34F1D9D9C656D3E12A35EA2AF8AB9EA3E6488E66
                                                                                                                                                                                                                                                                                  SHA-256:69F0477F7E662CC336A4FF981CEDA7023D96D624DD893B6670E2AB0CC21DAF70
                                                                                                                                                                                                                                                                                  SHA-512:356590ACA0AA78BA9A65B201EA38FA66DBA6E38735E7A02386C5746E00371BD96C466413A86C0257C8A6189D93A2EDFE137E5C282FABBC2329953183E6463DEE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: SQLite format 3......@ ..........................................................................C.......,......\.t.+.>...,............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network Persistent State. (copy)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3255
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.891593846566225
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:JzMaKDHGXOGh6VEfGFUYsQyxarKm1EU7shM:JzMaKDHGXOGh6VEf0UYsQyxarlKU7T
                                                                                                                                                                                                                                                                                  MD5:33A38D9780092F8D531C134B87B3851D
                                                                                                                                                                                                                                                                                  SHA1:A1B388C0096A33395185024A46A31F685A1A4435
                                                                                                                                                                                                                                                                                  SHA-256:E7187E2EC64620EE05E255219BBB0B6E100D8B12D86F3852AB7C8404B7563733
                                                                                                                                                                                                                                                                                  SHA-512:588DCB5ADA3ABCA666C9D5308CFE6FC01A2E8B7A286EA9094750E00D07778F32B040CA9F2CBE38122CEBE1C52DBC94EEFD26529AAB3047A35A043E14529D0866
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: {"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://dns.google","supports_spdy":true},{"isolation":[],"server":"https://www.googleapis.com","supports_spdy":true},{"isolation":[],"server":"https://redirector.gvt1.com","supports_spdy":true},{"isolation":[],"server":"https://ogs.google.com","supports_spdy":true},{"isolation":[],"server":"https://play.google.com","supports_spdy":true},{"isolation":[],"server":"https://apis.google.com","supports_spdy":true},{"isolation":[],"server":"https://ssl.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://www.gstatic.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13281234843576183","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://accounts.google.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13281234848071311","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://stats.g.doubleclick.n
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network Persistent State} (copy)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3473
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.884843136744451
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:6FGX0G70GhIGpyGzRDYLiEHYDBKGzUGaCGjHGESHG/OG6mhM:6Fe0i0sIIyGzRDYLiEHYDBKSUpCQHrSP
                                                                                                                                                                                                                                                                                  MD5:494384A177157C36E9017D1FFB39F0BF
                                                                                                                                                                                                                                                                                  SHA1:CE5D9754A70CD84CEE77C9180DB92C69715BE105
                                                                                                                                                                                                                                                                                  SHA-256:07CF0A5189FAD30A4AA721F4F6DA1B15100991115833EACFA1E2DC84A1B54337
                                                                                                                                                                                                                                                                                  SHA-512:BFB80EEC0C0B5D9E487047703BE49826321A4D249422E0C81E978E6C8A310F41C7B4B8F849229BA87484FDF4831DD6A98FF994D0FDA5CE3D341CE615C15F2F1C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: {"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[],"expiration":"13248516607497410","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":27387},"server":"https://www.gstatic.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248516607334226","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":34287},"server":"https://ssl.gstatic.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248516607463627","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":31787},"server":"https://fonts.gstatic.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248516607318875","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":23359},"server":"https://apis.google.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):334
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1577493176916835
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:mXJq2Pwkn23iKKdKgXz4rRIFUtourZmwMhkwOwkn23iKKdKgXz4q8LJ:YJvYf5KkgXiuFUt5r/65Jf5KkgX2J
                                                                                                                                                                                                                                                                                  MD5:36DA4773DE12590C5F77CD8AE60FB483
                                                                                                                                                                                                                                                                                  SHA1:401F2347ECD0076431C61633B41E64E7D303CF3D
                                                                                                                                                                                                                                                                                  SHA-256:59F7030428B7DEC1A9C82EE53E76C51715E79EFF9F2F8BAD06ADF0AFCB9F6CA8
                                                                                                                                                                                                                                                                                  SHA-512:DE147120B03C91B199A97A94DCA6E0E55D747EC8457ECBBD816C329500FDC9CDD7BBC7B08A7D2E0071CED323B885A39061131D00D2A6AFFEF1E53973D0A6F48E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: 2021/10/14-01:54:02.223 1824 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications/MANIFEST-000001.2021/10/14-01:54:02.225 1824 Recovering log #3.2021/10/14-01:54:02.226 1824 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications/000003.log .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG.old (copy)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):334
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1577493176916835
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:mXJq2Pwkn23iKKdKgXz4rRIFUtourZmwMhkwOwkn23iKKdKgXz4q8LJ:YJvYf5KkgXiuFUt5r/65Jf5KkgX2J
                                                                                                                                                                                                                                                                                  MD5:36DA4773DE12590C5F77CD8AE60FB483
                                                                                                                                                                                                                                                                                  SHA1:401F2347ECD0076431C61633B41E64E7D303CF3D
                                                                                                                                                                                                                                                                                  SHA-256:59F7030428B7DEC1A9C82EE53E76C51715E79EFF9F2F8BAD06ADF0AFCB9F6CA8
                                                                                                                                                                                                                                                                                  SHA-512:DE147120B03C91B199A97A94DCA6E0E55D747EC8457ECBBD816C329500FDC9CDD7BBC7B08A7D2E0071CED323B885A39061131D00D2A6AFFEF1E53973D0A6F48E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: 2021/10/14-01:54:02.223 1824 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications/MANIFEST-000001.2021/10/14-01:54:02.225 1824 Recovering log #3.2021/10/14-01:54:02.226 1824 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications/000003.log .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Preferencesco (copy)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5839
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.172632293816368
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:nFLZ0i9jywdB86JIKIj5k0JCKL8jgk91FbOTlVuHn:nFLZX9jy8B5IZh4KBk9x
                                                                                                                                                                                                                                                                                  MD5:8A9CBAFBE43AD8C4EA1EE0A7587CEA06
                                                                                                                                                                                                                                                                                  SHA1:9A827893D6363BE73EE64999EBC38A4481507AEE
                                                                                                                                                                                                                                                                                  SHA-256:24A27579D422B465DD86D699933754FE873207A922715DDCB849C2DDCC06E336
                                                                                                                                                                                                                                                                                  SHA-512:1FA3240B59694661D185FA484AE6AC64FBFA93FD426A0ECE73FA362F4C7803DCCE46E08EC2C4396F03668E71CF13BF909F7D4BA12F4C3F1292F8049C22A29688
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: {"account_id_migration_state":2,"account_tracker_service_last_update":"13278642842151186","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245924509391818","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"bookmark_bar":{"show_on_all_tabs":false},"browser":{"default_browser_infobar_last_declined":"13245924607060180","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","2042016"],"daily_recei
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Preferencess (copy)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5243
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.966899858923937
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:nFLZNi9pIKIj5k0JCKL8jgk91FbOTlVuHn:nFLZU9pIZh4KBk9x
                                                                                                                                                                                                                                                                                  MD5:868CB0FDFF36877FFC45502A9745ACBE
                                                                                                                                                                                                                                                                                  SHA1:4995BFA446D425870679822EA21124429AD093AA
                                                                                                                                                                                                                                                                                  SHA-256:EB4B57DBE18C047555C03F4F81B79BDC18B435DF4B51EAB3392B44CB6EA1B1D0
                                                                                                                                                                                                                                                                                  SHA-512:87B94DAF8CB03F748B1EF8995FE91CEAD4DB7B7C1106AA0C02DA625A3892988CB8724A1411CF06C73E6F3EEA9E4115A2B7E65D714D7E56A7ECAAEE6CE0BDC9C1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: {"account_id_migration_state":2,"account_tracker_service_last_update":"13278642842151186","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245924509391818","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"bookmark_bar":{"show_on_all_tabs":false},"browser":{"default_browser_infobar_last_declined":"13245924607060180","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","2042016"],"daily_recei
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Reporting and NEL
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):36864
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0426029962137666
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:TEIopK2rJNVr1GJmm8pF82phrJNVrdHX/cjrJN2yJ1n4n1GmhGU1cEBhPotLKUYi:gIElwQF8mpcSashgtLRYELnd
                                                                                                                                                                                                                                                                                  MD5:46672EFE4530DDC9D67FD37DBD281EA4
                                                                                                                                                                                                                                                                                  SHA1:103452704D96B4056DC2D698579DAB46251C843C
                                                                                                                                                                                                                                                                                  SHA-256:EADE9C155618A369E7EDA686A34489B9411934C2DA8508E17D213E062FB7B383
                                                                                                                                                                                                                                                                                  SHA-512:249C541DD2232A4E1DF3C8AE7BF03D5A7EDA4247EC591346E5B875360474C894C96B6AACD3BD7F5AEAAFE6974DC4FA3A1061CECE7B744DAE2F10B024B484FFB4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: SQLite format 3......@ ..........................................................................C..........g...^.........j............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences (copy)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):22602
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.536131671793382
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:E1htpLlk4XB1kXqKf/pUZNCgVLH2HfDfrUMHG0nZGl145:OLlfB1kXqKf/pUZNCgVLH2Hf7rUAG0n7
                                                                                                                                                                                                                                                                                  MD5:F08B1265B18948366168C523F1598277
                                                                                                                                                                                                                                                                                  SHA1:09ED204E953592FA89CB71F539E2F4B300C0D83E
                                                                                                                                                                                                                                                                                  SHA-256:11AAD419F7918A92E80005022FCBFAE9CAD77AAA4B9D72606ADE74E659057A6E
                                                                                                                                                                                                                                                                                  SHA-512:B9CC4C3309D02E3ADA440EF7D2C20C2E1F59A83DAB03A3794218BA3E5903B117FE4F40630F5ACB641FDE0C879020159C8FAAAFE393116142327D80237BBDDFF6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: {"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13278642841513563","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_icon_128.png","16":"webstore_icon_16.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCtl3tO0osjuzRsf6xtD2SKxPlTfuoy7AWoObysitBPvH5fE1NaAA1/2JkPWkVDhdLBWLaIBPYeXbzlHp3y4Vv/4XG+aN5qFE3z+1RU/NqkzVYHtIpVScf3DjTYtKVL66mzVGijSoAIwbFCC3LpGdaoe6Q1rSRDp76wR6jjFzsYwQIDAQAB","name":"Web Store","pe
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Secure Preferencesuh (copy)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):19185
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.569887418198564
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:E1htpLlk4XB1kXqKf/pUZNCgVLH2HfDfrUMHG8/gJ14f7:OLlfB1kXqKf/pUZNCgVLH2Hf7rUAGL1M
                                                                                                                                                                                                                                                                                  MD5:13FB6EE760B0E7F4E0559D4D7B3EF9B6
                                                                                                                                                                                                                                                                                  SHA1:D9DA899BA94836820AFBD72B23876743BE28C3B6
                                                                                                                                                                                                                                                                                  SHA-256:2EF9115AFFD8330FCE1510681E7B4A2E526A2D103264BE01B5391D8B530558B8
                                                                                                                                                                                                                                                                                  SHA-512:177C96BB104812EF2239C1A0F858B5F9414498FF70803D33A7C5D8C9550AD3D61C567FD5F8195916311ED20A0778CF7BC24F146A94CC4D40482BB9663408A8ED
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: {"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13278642841513563","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_icon_128.png","16":"webstore_icon_16.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCtl3tO0osjuzRsf6xtD2SKxPlTfuoy7AWoObysitBPvH5fE1NaAA1/2JkPWkVDhdLBWLaIBPYeXbzlHp3y4Vv/4XG+aN5qFE3z+1RU/NqkzVYHtIpVScf3DjTYtKVL66mzVGijSoAIwbFCC3LpGdaoe6Q1rSRDp76wR6jjFzsYwQIDAQAB","name":"Web Store","pe
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage\000003.log
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1106
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.355537033096063
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:Ra0ZZZZZZZZZZZZZZZZZe/e2IZGKi+ZGhQ/cZGD:tZZZZZZZZZZZZZZZZZOTOGKGMaGD
                                                                                                                                                                                                                                                                                  MD5:35D8AB49E571B119BA8CDCF990B9AE33
                                                                                                                                                                                                                                                                                  SHA1:E9A7B6120742AD38EA0BB79888A19A890F8DAE29
                                                                                                                                                                                                                                                                                  SHA-256:EE916D778800B4196A208619EAB43BC620FCF4DAC05CA67ABC09A7F1934DB79F
                                                                                                                                                                                                                                                                                  SHA-512:7E88CD6DAB16853C4E61656276CE7D06C191BE1F6F65F19C6E772DDD15FA4B81AC2BA0E66B05D7CE85B31583D551E4BEC07C6C4024C726EF1C57ADFA23502F9F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: *...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f................[7Th................next-map-id.1.Inamespace-af837e66_b605_46a7_b927_e57ee62c4a4a-https://www.corelogic.com/.0G.JZn................map-0-elementorP{."._._.e.x.p.i.r.a.t.i.o.n.".:.{.}.,.".a.c.t.i.v.e.S.e.s.s.i.o.n.".:.t.r.u.e.}...\Ah................next-map-id.2.Inamespace-268613fd_a116_4e6e_a096_08be50b6a9f5-https://www.corelogic.com/.1..Q.n................map-1-elementorP{."._._.e.x.p.i.r.a.t.i.o.n.".:.{.}.,.".a.c.t.i.v.e.S.e.s.s.i.o.n.".:.t.r.u.e.}....$h................next-map-id.3.Inamespace-035c8b39_1246_4dd3_be3c_4b68f1bc0e20-https://www.corelogic.com/.2....n................map-2-elementorP{."._._.e.x.
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):320
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.13809603406924
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:mQ2+q2Pwkn23iKKdKrQMxIFUta1ZmwAZVkwOwkn23iKKdKrQMFLJ:rvYf5KkCFUtW/E5Jf5KktJ
                                                                                                                                                                                                                                                                                  MD5:C98867D029568F022F093034886D61E1
                                                                                                                                                                                                                                                                                  SHA1:E17FEE662B7F5FCF791DB85F4BCC8ACE6414A3A8
                                                                                                                                                                                                                                                                                  SHA-256:2EFDF6A40B021B7854CAA700FBE37BC19C1EFF59901A22FBDE8609070DA0936A
                                                                                                                                                                                                                                                                                  SHA-512:0D7337DC58822C8C05FDFC21B94FCD6BB2C875EDA0F70484AC79F8E08770690769DD664E697D9F468ED5ABE8D21D924D3F3E3973145D179838F3541D97E29F30
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: 2021/10/14-01:54:02.089 1bc8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage/MANIFEST-000001.2021/10/14-01:54:02.090 1bc8 Recovering log #3.2021/10/14-01:54:02.090 1bc8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG.old (copy)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):320
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.13809603406924
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:mQ2+q2Pwkn23iKKdKrQMxIFUta1ZmwAZVkwOwkn23iKKdKrQMFLJ:rvYf5KkCFUtW/E5Jf5KktJ
                                                                                                                                                                                                                                                                                  MD5:C98867D029568F022F093034886D61E1
                                                                                                                                                                                                                                                                                  SHA1:E17FEE662B7F5FCF791DB85F4BCC8ACE6414A3A8
                                                                                                                                                                                                                                                                                  SHA-256:2EFDF6A40B021B7854CAA700FBE37BC19C1EFF59901A22FBDE8609070DA0936A
                                                                                                                                                                                                                                                                                  SHA-512:0D7337DC58822C8C05FDFC21B94FCD6BB2C875EDA0F70484AC79F8E08770690769DD664E697D9F468ED5ABE8D21D924D3F3E3973145D179838F3541D97E29F30
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: 2021/10/14-01:54:02.089 1bc8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage/MANIFEST-000001.2021/10/14-01:54:02.090 1bc8 Recovering log #3.2021/10/14-01:54:02.090 1bc8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):348
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.087999653907849
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:mrpyq2Pwkn23iKKdK7Uh2ghZIFUtJ1ZmwzRkwOwkn23iKKdK7Uh2gnLJ:5vYf5KkIhHh2FUtJ1/V5Jf5KkIhHLJ
                                                                                                                                                                                                                                                                                  MD5:35E6ED590813BF223FC2B7CA7179371F
                                                                                                                                                                                                                                                                                  SHA1:783AA59149170BAD67CC5514DDDE49D6BB693537
                                                                                                                                                                                                                                                                                  SHA-256:069B7BAE720CB1A3C96133B782778057B0FDB414053497E981705C0745F0BB87
                                                                                                                                                                                                                                                                                  SHA-512:01091BAA28A6EB7E13E3CAFD499FC74BC14C59CCF773C5FCAF21309E88E27B96470686E31AD024FDD58C6DE991810524D8703253414FE44C1343A70CECEA98E5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: 2021/10/14-01:54:01.509 1bc0 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database/MANIFEST-000001.2021/10/14-01:54:01.520 1bc0 Recovering log #3.2021/10/14-01:54:01.522 1bc0 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old (copy)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):348
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.087999653907849
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:mrpyq2Pwkn23iKKdK7Uh2ghZIFUtJ1ZmwzRkwOwkn23iKKdK7Uh2gnLJ:5vYf5KkIhHh2FUtJ1/V5Jf5KkIhHLJ
                                                                                                                                                                                                                                                                                  MD5:35E6ED590813BF223FC2B7CA7179371F
                                                                                                                                                                                                                                                                                  SHA1:783AA59149170BAD67CC5514DDDE49D6BB693537
                                                                                                                                                                                                                                                                                  SHA-256:069B7BAE720CB1A3C96133B782778057B0FDB414053497E981705C0745F0BB87
                                                                                                                                                                                                                                                                                  SHA-512:01091BAA28A6EB7E13E3CAFD499FC74BC14C59CCF773C5FCAF21309E88E27B96470686E31AD024FDD58C6DE991810524D8703253414FE44C1343A70CECEA98E5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: 2021/10/14-01:54:01.509 1bc0 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database/MANIFEST-000001.2021/10/14-01:54:01.520 1bc0 Recovering log #3.2021/10/14-01:54:01.522 1bc0 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\GPUCache\data_1
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                                                                                  MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                                                                                  SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                                                                                  SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                                                                                  SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb\LOG
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):430
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.19809360284772
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:mz+q2Pwkn23iKKdKusNpV/2jMGIFUtCXWZmw1iVkwOwkn23iKKdKusNpV/2jMmLJ:m+vYf5KkFFUtCXW/1iV5Jf5KkOJ
                                                                                                                                                                                                                                                                                  MD5:A7AFA8BB00DFBADECD8443F62BB7B748
                                                                                                                                                                                                                                                                                  SHA1:2F84B6A8960D91E156E7426CE54CBF6522E62FDC
                                                                                                                                                                                                                                                                                  SHA-256:6E2A0F1A50D971A16598B2A96F3D9ECFB56C1746146E243C58A31028DEAA5C41
                                                                                                                                                                                                                                                                                  SHA-512:78E98143A00E8E9D881C903BF2515279350F58DE1EBD3935179497E86902366E205E12288D49D91B7DD75202B776CE72B9BA4D49ED994A7DE805EA285B36C032
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: 2021/10/14-01:54:02.131 17ec Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb/MANIFEST-000001.2021/10/14-01:54:02.132 17ec Recovering log #3.2021/10/14-01:54:02.133 17ec Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb\LOG.old (copy)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):430
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.19809360284772
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:mz+q2Pwkn23iKKdKusNpV/2jMGIFUtCXWZmw1iVkwOwkn23iKKdKusNpV/2jMmLJ:m+vYf5KkFFUtCXW/1iV5Jf5KkOJ
                                                                                                                                                                                                                                                                                  MD5:A7AFA8BB00DFBADECD8443F62BB7B748
                                                                                                                                                                                                                                                                                  SHA1:2F84B6A8960D91E156E7426CE54CBF6522E62FDC
                                                                                                                                                                                                                                                                                  SHA-256:6E2A0F1A50D971A16598B2A96F3D9ECFB56C1746146E243C58A31028DEAA5C41
                                                                                                                                                                                                                                                                                  SHA-512:78E98143A00E8E9D881C903BF2515279350F58DE1EBD3935179497E86902366E205E12288D49D91B7DD75202B776CE72B9BA4D49ED994A7DE805EA285B36C032
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: 2021/10/14-01:54:02.131 17ec Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb/MANIFEST-000001.2021/10/14-01:54:02.132 17ec Recovering log #3.2021/10/14-01:54:02.133 17ec Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Network Persistent State (copy)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):325
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.971623449303805
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:YHpoNXR8+eq7JdV5p7DHJShsDHF4R8HLJ2AVQBR70S7PMVKJw1K3KnMRK3VY:YHO8sdHfHYhsBdLJlyH7E4f3K33y
                                                                                                                                                                                                                                                                                  MD5:8CA9278965B437DFC789E755E4C61B82
                                                                                                                                                                                                                                                                                  SHA1:5776B6C90CA1D2DDC765ED673B5E6DC8E167F0D6
                                                                                                                                                                                                                                                                                  SHA-256:A57D9231244C1FBDE58A1BF50CAD3A1E3EA28D042BFA272782B65139446E7C51
                                                                                                                                                                                                                                                                                  SHA-512:3065FE0743AD88E02F8C8FF6CF03B832B616DD08061EAE25A5106422228D45EB999EE2CBE4E9C96D5FFC108CB817766240E27BF97E3E5C2A58081D369E2968F8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: {"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248516514667526","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications\LOG
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):432
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.233061618804203
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:mH+q2Pwkn23iKKdKusNpqz4rRIFUtLXWZmwfLAiVkwOwkn23iKKdKusNpqz4q8LJ:S+vYf5KkmiuFUtLW/nV5Jf5Kkm2J
                                                                                                                                                                                                                                                                                  MD5:EF53566F7A4676C23809F5344228B8DD
                                                                                                                                                                                                                                                                                  SHA1:3AC1A9E2E61D4B0903A1E5A7421219495FDA3339
                                                                                                                                                                                                                                                                                  SHA-256:E104567211D9B01FB81F1FDADD1BF3282D4F596762FA30B3ADC8458C36EE812B
                                                                                                                                                                                                                                                                                  SHA-512:F85185784C906B09EDB30AC4C05CA06C7F0762837497EC11782FEEB25C0CAF1FD13A5F80491CC5063CE2C0895D9C733730A5B1FAC67F49BE9D5E6DD83D156497
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: 2021/10/14-01:54:02.232 17ec Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications/MANIFEST-000001.2021/10/14-01:54:02.234 17ec Recovering log #3.2021/10/14-01:54:02.235 17ec Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications/000003.log .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications\LOG.old (copy)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):432
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.233061618804203
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:mH+q2Pwkn23iKKdKusNpqz4rRIFUtLXWZmwfLAiVkwOwkn23iKKdKusNpqz4q8LJ:S+vYf5KkmiuFUtLW/nV5Jf5Kkm2J
                                                                                                                                                                                                                                                                                  MD5:EF53566F7A4676C23809F5344228B8DD
                                                                                                                                                                                                                                                                                  SHA1:3AC1A9E2E61D4B0903A1E5A7421219495FDA3339
                                                                                                                                                                                                                                                                                  SHA-256:E104567211D9B01FB81F1FDADD1BF3282D4F596762FA30B3ADC8458C36EE812B
                                                                                                                                                                                                                                                                                  SHA-512:F85185784C906B09EDB30AC4C05CA06C7F0762837497EC11782FEEB25C0CAF1FD13A5F80491CC5063CE2C0895D9C733730A5B1FAC67F49BE9D5E6DD83D156497
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: 2021/10/14-01:54:02.232 17ec Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications/MANIFEST-000001.2021/10/14-01:54:02.234 17ec Recovering log #3.2021/10/14-01:54:02.235 17ec Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications/000003.log .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage\000003.log
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):80
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.4921535629071894
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                                                                                                                                                                  MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                                                                                                                                                                  SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                                                                                                                                                                  SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                                                                                                                                                                  SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: *...#................version.1..namespace-..&f.................&f...............
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage\LOG
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):418
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2515441780451315
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:mxT9+q2Pwkn23iKKdKusNpZQMxIFUtyIVFUxJZmwMIr9VkwOwkn23iKKdKusNpZb:UT4vYf5KkMFUtyYUJ/MAD5Jf5KkTJ
                                                                                                                                                                                                                                                                                  MD5:D6A9E54BAB24F507DE67C5BB00AA7017
                                                                                                                                                                                                                                                                                  SHA1:4C1A17D452502B644AD0B2BE45A75DD32F03163C
                                                                                                                                                                                                                                                                                  SHA-256:FC67C73D8E40DBF2707E07F9E70A35281782453C199A954D273244B83547D6E8
                                                                                                                                                                                                                                                                                  SHA-512:9AF79A38C713CEBFCC5627B58928EFFFF43394C6C9113531044DDACDDE8567CBA13F2FBA2D452FC3FAE289E39CF733EDE8C860FDC1E2EA96834EDE422DF80172
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: 2021/10/14-01:54:17.879 14b8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage/MANIFEST-000001.2021/10/14-01:54:17.880 14b8 Recovering log #3.2021/10/14-01:54:17.881 14b8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage\LOG.old (copy)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):418
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2515441780451315
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:mxT9+q2Pwkn23iKKdKusNpZQMxIFUtyIVFUxJZmwMIr9VkwOwkn23iKKdKusNpZb:UT4vYf5KkMFUtyYUJ/MAD5Jf5KkTJ
                                                                                                                                                                                                                                                                                  MD5:D6A9E54BAB24F507DE67C5BB00AA7017
                                                                                                                                                                                                                                                                                  SHA1:4C1A17D452502B644AD0B2BE45A75DD32F03163C
                                                                                                                                                                                                                                                                                  SHA-256:FC67C73D8E40DBF2707E07F9E70A35281782453C199A954D273244B83547D6E8
                                                                                                                                                                                                                                                                                  SHA-512:9AF79A38C713CEBFCC5627B58928EFFFF43394C6C9113531044DDACDDE8567CBA13F2FBA2D452FC3FAE289E39CF733EDE8C860FDC1E2EA96834EDE422DF80172
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: 2021/10/14-01:54:17.879 14b8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage/MANIFEST-000001.2021/10/14-01:54:17.880 14b8 Recovering log #3.2021/10/14-01:54:17.881 14b8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\ff2b873e-b361-401c-8bdd-a1d581dca6e6.tmp
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):325
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.971623449303805
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:YHpoNXR8+eq7JdV5p7DHJShsDHF4R8HLJ2AVQBR70S7PMVKJw1K3KnMRK3VY:YHO8sdHfHYhsBdLJlyH7E4f3K33y
                                                                                                                                                                                                                                                                                  MD5:8CA9278965B437DFC789E755E4C61B82
                                                                                                                                                                                                                                                                                  SHA1:5776B6C90CA1D2DDC765ED673B5E6DC8E167F0D6
                                                                                                                                                                                                                                                                                  SHA-256:A57D9231244C1FBDE58A1BF50CAD3A1E3EA28D042BFA272782B65139446E7C51
                                                                                                                                                                                                                                                                                  SHA-512:3065FE0743AD88E02F8C8FF6CF03B832B616DD08061EAE25A5106422228D45EB999EE2CBE4E9C96D5FFC108CB817766240E27BF97E3E5C2A58081D369E2968F8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: {"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248516514667526","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\GPUCache\data_1
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                                                                                  MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                                                                                  SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                                                                                  SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                                                                                  SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb\LOG
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):430
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.219712295119028
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:mAcq2Pwkn23iKKdKkGckArV/2jMGIFUtY9ZmwSPkwOwkn23iKKdKkGckArV/2jM4:KvYf5KkkGHArBFUto/u5Jf5KkkGHAryJ
                                                                                                                                                                                                                                                                                  MD5:33F71A1EC7FD9D76BF241DA9A14DD9C0
                                                                                                                                                                                                                                                                                  SHA1:97C9DC0DF39299594619E9CD7643C984993726F3
                                                                                                                                                                                                                                                                                  SHA-256:1616A8744584A009F04BEEA949D16CD1D2FCDCBD309140C048BD2B94CB8B3240
                                                                                                                                                                                                                                                                                  SHA-512:3849E946BCD88D573ED6ECEBAA9DD2A3ACD195269E1479FAB82A4B1CEC717501F64CD251800863B7020B469390F491FB506F75BC25F6A856249DCBABE92D4902
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: 2021/10/14-01:54:47.628 1824 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb/MANIFEST-000001.2021/10/14-01:54:47.630 1824 Recovering log #3.2021/10/14-01:54:47.630 1824 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb\LOG.old (copy)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):430
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.219712295119028
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:mAcq2Pwkn23iKKdKkGckArV/2jMGIFUtY9ZmwSPkwOwkn23iKKdKkGckArV/2jM4:KvYf5KkkGHArBFUto/u5Jf5KkkGHAryJ
                                                                                                                                                                                                                                                                                  MD5:33F71A1EC7FD9D76BF241DA9A14DD9C0
                                                                                                                                                                                                                                                                                  SHA1:97C9DC0DF39299594619E9CD7643C984993726F3
                                                                                                                                                                                                                                                                                  SHA-256:1616A8744584A009F04BEEA949D16CD1D2FCDCBD309140C048BD2B94CB8B3240
                                                                                                                                                                                                                                                                                  SHA-512:3849E946BCD88D573ED6ECEBAA9DD2A3ACD195269E1479FAB82A4B1CEC717501F64CD251800863B7020B469390F491FB506F75BC25F6A856249DCBABE92D4902
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: 2021/10/14-01:54:47.628 1824 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb/MANIFEST-000001.2021/10/14-01:54:47.630 1824 Recovering log #3.2021/10/14-01:54:47.630 1824 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Network Persistent State46 (copy)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):325
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.9616384877719995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:YHpoNXR8+eq7JdV5pirhsDHF4R8HLJ2AVQBR70S7PMVKJw1K3KnMRK3VY:YHO8sdHirhsBdLJlyH7E4f3K33y
                                                                                                                                                                                                                                                                                  MD5:B0429187E1BE99DE4D548DC5B2EDEA0A
                                                                                                                                                                                                                                                                                  SHA1:B3E07BEE5D753BF1B613BD2DE665C7C21E8184F6
                                                                                                                                                                                                                                                                                  SHA-256:D8DABBF936DAB4F17437ECA255020EA847D76D6B789F9486010C95E995CFED03
                                                                                                                                                                                                                                                                                  SHA-512:233F7BDAA848A295E9F58CA52761829FE1044DA1DE1FBCAC407FADC8C7ABA1E4FFD7CA7A4FBE649E83FD1815DC2E3619ACB2A22CE5B2C7241E474CDB9AF2F7ED
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: {"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248516523181804","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Platform Notifications\LOG
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):432
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.216194582335638
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:EvYf5KkkGHArqiuFUtV/U5Jf5KkkGHArq2J:uYf5KkkGgCgoJf5KkkGg7
                                                                                                                                                                                                                                                                                  MD5:2CFE1C91047FAB8D476527D24D04D25A
                                                                                                                                                                                                                                                                                  SHA1:420496138C9FDF14D1DB9B3679F1457B943B7978
                                                                                                                                                                                                                                                                                  SHA-256:139A0F33084B436DDF7E4D4A4DD94AD3CF6B64CE88E4F94F0528B04DBB98EBC8
                                                                                                                                                                                                                                                                                  SHA-512:8F5EEED4304579E6B2BEF9DA7B93FE617092C6C9B556E6206D2C2C39FFC5E2F36F406AE65AD18A9E1FE6C5846A54CFD4E26E58153A2AE5F4F7E2369EF7A5C69D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: 2021/10/14-01:54:47.674 15d0 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Platform Notifications/MANIFEST-000001.2021/10/14-01:54:47.676 15d0 Recovering log #3.2021/10/14-01:54:47.677 15d0 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Platform Notifications/000003.log .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Platform Notifications\LOG.old (copy)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):432
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.216194582335638
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:EvYf5KkkGHArqiuFUtV/U5Jf5KkkGHArq2J:uYf5KkkGgCgoJf5KkkGg7
                                                                                                                                                                                                                                                                                  MD5:2CFE1C91047FAB8D476527D24D04D25A
                                                                                                                                                                                                                                                                                  SHA1:420496138C9FDF14D1DB9B3679F1457B943B7978
                                                                                                                                                                                                                                                                                  SHA-256:139A0F33084B436DDF7E4D4A4DD94AD3CF6B64CE88E4F94F0528B04DBB98EBC8
                                                                                                                                                                                                                                                                                  SHA-512:8F5EEED4304579E6B2BEF9DA7B93FE617092C6C9B556E6206D2C2C39FFC5E2F36F406AE65AD18A9E1FE6C5846A54CFD4E26E58153A2AE5F4F7E2369EF7A5C69D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: 2021/10/14-01:54:47.674 15d0 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Platform Notifications/MANIFEST-000001.2021/10/14-01:54:47.676 15d0 Recovering log #3.2021/10/14-01:54:47.677 15d0 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Platform Notifications/000003.log .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage\000003.log
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):80
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.4921535629071894
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                                                                                                                                                                  MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                                                                                                                                                                  SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                                                                                                                                                                  SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                                                                                                                                                                  SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: *...#................version.1..namespace-..&f.................&f...............
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage\LOG
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):418
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.125916857900762
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:w9ROvYf5KkkGHArAFUtiEV9/4n5Jf5KkkGHArfJ:TYf5KkkGgkgB4Jf5KkkGgV
                                                                                                                                                                                                                                                                                  MD5:443A4A2FFC8A2061D65ABF4C6EC3899D
                                                                                                                                                                                                                                                                                  SHA1:A4CC64BE3AA94B955FC3727B7B32BDF2A8C2A2DB
                                                                                                                                                                                                                                                                                  SHA-256:51FF36823AEE5B63F8C1A6F9DAC929675796D65FD82A7D90313F6A09C4D8E446
                                                                                                                                                                                                                                                                                  SHA-512:487B410F843657D9B013ADA4E61A3B9550D7022FEC66644BAC2ADEB217E75E744920E3485BBC07498833C622640CA439270FD5D2760ECFBF5AFBE3F95B99AF2B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: 2021/10/14-01:55:03.150 1404 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage/MANIFEST-000001.2021/10/14-01:55:03.151 1404 Recovering log #3.2021/10/14-01:55:03.152 1404 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage\LOG.old. (copy)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):418
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.125916857900762
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:w9ROvYf5KkkGHArAFUtiEV9/4n5Jf5KkkGHArfJ:TYf5KkkGgkgB4Jf5KkkGgV
                                                                                                                                                                                                                                                                                  MD5:443A4A2FFC8A2061D65ABF4C6EC3899D
                                                                                                                                                                                                                                                                                  SHA1:A4CC64BE3AA94B955FC3727B7B32BDF2A8C2A2DB
                                                                                                                                                                                                                                                                                  SHA-256:51FF36823AEE5B63F8C1A6F9DAC929675796D65FD82A7D90313F6A09C4D8E446
                                                                                                                                                                                                                                                                                  SHA-512:487B410F843657D9B013ADA4E61A3B9550D7022FEC66644BAC2ADEB217E75E744920E3485BBC07498833C622640CA439270FD5D2760ECFBF5AFBE3F95B99AF2B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: 2021/10/14-01:55:03.150 1404 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage/MANIFEST-000001.2021/10/14-01:55:03.151 1404 Recovering log #3.2021/10/14-01:55:03.152 1404 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\ab0b9efa-a3bc-4ef2-a85e-a8b2936fe7f8.tmp
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):325
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.9616384877719995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:YHpoNXR8+eq7JdV5pirhsDHF4R8HLJ2AVQBR70S7PMVKJw1K3KnMRK3VY:YHO8sdHirhsBdLJlyH7E4f3K33y
                                                                                                                                                                                                                                                                                  MD5:B0429187E1BE99DE4D548DC5B2EDEA0A
                                                                                                                                                                                                                                                                                  SHA1:B3E07BEE5D753BF1B613BD2DE665C7C21E8184F6
                                                                                                                                                                                                                                                                                  SHA-256:D8DABBF936DAB4F17437ECA255020EA847D76D6B789F9486010C95E995CFED03
                                                                                                                                                                                                                                                                                  SHA-512:233F7BDAA848A295E9F58CA52761829FE1044DA1DE1FBCAC407FADC8C7ABA1E4FFD7CA7A4FBE649E83FD1815DC2E3619ACB2A22CE5B2C7241E474CDB9AF2F7ED
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: {"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248516523181804","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000003.log
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):198
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.871724756892511
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:sLollttz6sjlGXU2tk0lkGgGgGgGgGgGgGg:qolXtWswXU2tkEtttttt
                                                                                                                                                                                                                                                                                  MD5:1F7F208858A1F652FA7AE45C3C7510C9
                                                                                                                                                                                                                                                                                  SHA1:E3B7E0FB73EE579B9E8B6E29F9D9CCD783050A5D
                                                                                                                                                                                                                                                                                  SHA-256:81B396566964F665632A83714FF09AFE24C96E8E5401A588B943D721669DE6F4
                                                                                                                                                                                                                                                                                  SHA-512:CFB0EA1566CD946F39159F01DCECCCD98FF4DCC10CD30F85E9BB86AF8661ACF8B9AD0E6C3E915FDAC93959C64158723673EB877ECFEC078C1C82A2E11066BA01
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: ...n'................_mts_schema_descriptor.....F..................F..................F..................F..................F..................F..................F..................F................
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):324
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.211344086567436
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:mQQQ+q2Pwkn23iKKdKpIFUtfBSgZmwiFDQQVkwOwkn23iKKdKa/WLJ:vQVvYf5KkmFUtMg/iFkI5Jf5KkaUJ
                                                                                                                                                                                                                                                                                  MD5:C0631D624066025A7B7E5443BEE3E62C
                                                                                                                                                                                                                                                                                  SHA1:1D6169E5D4C0F0D6B70D395436BE6F63B95BB56D
                                                                                                                                                                                                                                                                                  SHA-256:1F5F3881D57EE08E037C69D6727D546A6B82894BBE152DA1F20DEA2D42085C24
                                                                                                                                                                                                                                                                                  SHA-512:28956051D761DD7ED8BC303C4E803B59C309EF22EFB2D095F9CFC1286109BAF692515E5946985E752F395A4680E93FCBA434FA872FD59A34931DC75EC45C1ABB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: 2021/10/14-01:54:01.508 1b98 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2021/10/14-01:54:01.519 1b98 Recovering log #3.2021/10/14-01:54:01.521 1b98 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old (copy)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):324
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.211344086567436
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:mQQQ+q2Pwkn23iKKdKpIFUtfBSgZmwiFDQQVkwOwkn23iKKdKa/WLJ:vQVvYf5KkmFUtMg/iFkI5Jf5KkaUJ
                                                                                                                                                                                                                                                                                  MD5:C0631D624066025A7B7E5443BEE3E62C
                                                                                                                                                                                                                                                                                  SHA1:1D6169E5D4C0F0D6B70D395436BE6F63B95BB56D
                                                                                                                                                                                                                                                                                  SHA-256:1F5F3881D57EE08E037C69D6727D546A6B82894BBE152DA1F20DEA2D42085C24
                                                                                                                                                                                                                                                                                  SHA-512:28956051D761DD7ED8BC303C4E803B59C309EF22EFB2D095F9CFC1286109BAF692515E5946985E752F395A4680E93FCBA434FA872FD59A34931DC75EC45C1ABB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: 2021/10/14-01:54:01.508 1b98 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2021/10/14-01:54:01.519 1b98 Recovering log #3.2021/10/14-01:54:01.521 1b98 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOG
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):402
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.245484547523866
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:wtvYf5KkkOrsFUtiO/4CUVF5Jf5KkkOrzJ:mYf5Kk+gnMXJf5Kkn
                                                                                                                                                                                                                                                                                  MD5:A527CE1252900AA4CB79CFA0042DE40D
                                                                                                                                                                                                                                                                                  SHA1:185C91123874F8F4C39650760BEF07FAB3DCDF11
                                                                                                                                                                                                                                                                                  SHA-256:359CD7E4C7738E7BB5E0AF6313FE6936E59AD960B8AE908EA7007EAA2CD7C9BF
                                                                                                                                                                                                                                                                                  SHA-512:C891C4CBDA2E15BEFD1F1FC90778E60D606D07ABC2CAB7AB940E34C4A823F0A05593B391B87666F66D39115FE9ACCBF473B0EAB1BA9AA63226A79D29A1AC10AA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: 2021/10/14-01:55:30.305 15d0 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm/MANIFEST-000001.2021/10/14-01:55:30.307 15d0 Recovering log #3.2021/10/14-01:55:30.308 15d0 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm/000003.log .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOG.old$ (copy)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):402
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.245484547523866
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:wtvYf5KkkOrsFUtiO/4CUVF5Jf5KkkOrzJ:mYf5Kk+gnMXJf5Kkn
                                                                                                                                                                                                                                                                                  MD5:A527CE1252900AA4CB79CFA0042DE40D
                                                                                                                                                                                                                                                                                  SHA1:185C91123874F8F4C39650760BEF07FAB3DCDF11
                                                                                                                                                                                                                                                                                  SHA-256:359CD7E4C7738E7BB5E0AF6313FE6936E59AD960B8AE908EA7007EAA2CD7C9BF
                                                                                                                                                                                                                                                                                  SHA-512:C891C4CBDA2E15BEFD1F1FC90778E60D606D07ABC2CAB7AB940E34C4A823F0A05593B391B87666F66D39115FE9ACCBF473B0EAB1BA9AA63226A79D29A1AC10AA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: 2021/10/14-01:55:30.305 15d0 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm/MANIFEST-000001.2021/10/14-01:55:30.307 15d0 Recovering log #3.2021/10/14-01:55:30.308 15d0 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm/000003.log .
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\TransportSecurity (copy)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):536
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.553039916615164
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:YXW++j4HH+UAnIlNRbRm9RAJ9+UAnI1EWB2KerNgmh4r+UAnIkW1Q:YXW+yKeUpm9RAeUXvyG1KUeuQ
                                                                                                                                                                                                                                                                                  MD5:C9BA1C5836DA5FD306BE3923ECBF0803
                                                                                                                                                                                                                                                                                  SHA1:0A8985CEDFFBA3D83437DD2AC78CF069731F6E85
                                                                                                                                                                                                                                                                                  SHA-256:15C1B57EC3509CBAA8A6BF52955D860790812D3129B21CB2397E75BE6FF7B2D4
                                                                                                                                                                                                                                                                                  SHA-512:D479D33E7ED38CA37A510494DCD9D2DAFE87B6C27354FDD746D745226662A7755D0D2A6932A2F32EE2647B82FC28A6468A72385D6D081E761A5663E62834EF45
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: {"expect_ct":[],"sts":[{"expiry":1645055712.0128,"host":"LAZkYS46RVRcFiZAzmUJrz6TJHBd4nwE6VxPWfPLYHs=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1634169312.012809},{"expiry":1665705298.623155,"host":"M4bfUnCmQAi4PNb3B8aI/2+SVJhHKsMfMMT7fzi6ij4=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1634169298.623161},{"expiry":1665705280.948263,"host":"nAuqgR4iEWti7SOdT3UHPl6rmZU/DeaIm38P2O2OkgA=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1634169280.948268}],"version":2}
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\TransportSecurity64 (copy)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):371
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.502598190324155
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:YAQNrK9RfSHJR8wXwlmUUAnIMp5YXWSAc2KM1rNSTWhh4Dj8wXwlmUUAnIMOYXW6:YNK9RAJ9+UAnI12c2KerNgmh4r+UAnIs
                                                                                                                                                                                                                                                                                  MD5:FA5E55A582440C2A710459F8E097F388
                                                                                                                                                                                                                                                                                  SHA1:92B1446EA98AC356BAA6DEC43DBC24E7B098936D
                                                                                                                                                                                                                                                                                  SHA-256:27AF469588A6E54FA2D441FB05EF97366864E981E7C2BF03E4408E60080AF95A
                                                                                                                                                                                                                                                                                  SHA-512:D1CAFB0015E74F8202B6847F7E539955C4FFA21C9A5524E3923325E08BA56B04CD846775DA2EE67BC9DF7F5B4D89D0CDB9E369A491EC4F4BD2ACC1B91F676D9D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: {"expect_ct":[],"sts":[{"expiry":1665705280.770312,"host":"M4bfUnCmQAi4PNb3B8aI/2+SVJhHKsMfMMT7fzi6ij4=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1634169280.770318},{"expiry":1665705280.948263,"host":"nAuqgR4iEWti7SOdT3UHPl6rmZU/DeaIm38P2O2OkgA=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1634169280.948268}],"version":2}
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Visited Links
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):131072
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0184622883474281
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:ImtVbyXa/lQfpJTvSHl/klWVGTGSP7lllKt/Aj/ci2DplthOlXzFQU/llUqa1Y1u:IiV4ee3vf88GSPzU4QlDLtEljF2GQ
                                                                                                                                                                                                                                                                                  MD5:30EE8CFD99A24D22C47E40EFD147B48B
                                                                                                                                                                                                                                                                                  SHA1:B2A33F2A4D58D5395BA68F50F4D5976DB5EDB8D1
                                                                                                                                                                                                                                                                                  SHA-256:914CA1060A8346D9209C9E96E7FE7BF8F5A753E1B5608A15AFDEF90A4A7142A5
                                                                                                                                                                                                                                                                                  SHA-512:066FE7386CF3A758F9DD4E3039AA2E5069029A83E60BEC6D80BA4D77C5493206310BD093C3506A659DFEFCEF1A1BD8FE93DC6D1559AAC293F04ABF47971963AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: VLnk.....?........g..H..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\a9b15f54-d013-4174-b2c1-999cfd2a2536.tmp
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):536
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.553039916615164
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:YXW++j4HH+UAnIlNRbRm9RAJ9+UAnI1EWB2KerNgmh4r+UAnIkW1Q:YXW+yKeUpm9RAeUXvyG1KUeuQ
                                                                                                                                                                                                                                                                                  MD5:C9BA1C5836DA5FD306BE3923ECBF0803
                                                                                                                                                                                                                                                                                  SHA1:0A8985CEDFFBA3D83437DD2AC78CF069731F6E85
                                                                                                                                                                                                                                                                                  SHA-256:15C1B57EC3509CBAA8A6BF52955D860790812D3129B21CB2397E75BE6FF7B2D4
                                                                                                                                                                                                                                                                                  SHA-512:D479D33E7ED38CA37A510494DCD9D2DAFE87B6C27354FDD746D745226662A7755D0D2A6932A2F32EE2647B82FC28A6468A72385D6D081E761A5663E62834EF45
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: {"expect_ct":[],"sts":[{"expiry":1645055712.0128,"host":"LAZkYS46RVRcFiZAzmUJrz6TJHBd4nwE6VxPWfPLYHs=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1634169312.012809},{"expiry":1665705298.623155,"host":"M4bfUnCmQAi4PNb3B8aI/2+SVJhHKsMfMMT7fzi6ij4=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1634169298.623161},{"expiry":1665705280.948263,"host":"nAuqgR4iEWti7SOdT3UHPl6rmZU/DeaIm38P2O2OkgA=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1634169280.948268}],"version":2}
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\bcb0b879-5fb2-4ee3-bb22-127e36f7302c.tmp
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):17092
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5825446811116235
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:E1htpLlk4XB1kXqKf/pUZNCgVLH2HfDfrUYWgJ14h:OLlfB1kXqKf/pUZNCgVLH2Hf7rUo1S
                                                                                                                                                                                                                                                                                  MD5:F31EE93B5992D288C6A21B4DDE1B4EA2
                                                                                                                                                                                                                                                                                  SHA1:03DF58FECA3992216E2D71A8789969B95BD772C5
                                                                                                                                                                                                                                                                                  SHA-256:A14058C01601DB5042A5C39132B49DE28A818BBDD827655317D5186728711825
                                                                                                                                                                                                                                                                                  SHA-512:CCBD1B21C6C076B128C7D4B16294FDB3D4D4A72FF0172118EDD0551119A6E80D19C2A4DDF1EC753D2B506FD8E140E8A9988FAD7AF06D5B8B6029E6DD5565CEBF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: {"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13278642841513563","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_icon_128.png","16":"webstore_icon_16.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCtl3tO0osjuzRsf6xtD2SKxPlTfuoy7AWoObysitBPvH5fE1NaAA1/2JkPWkVDhdLBWLaIBPYeXbzlHp3y4Vv/4XG+aN5qFE3z+1RU/NqkzVYHtIpVScf3DjTYtKVL66mzVGijSoAIwbFCC3LpGdaoe6Q1rSRDp76wR6jjFzsYwQIDAQAB","name":"Web Store","pe
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000004.dbtmp
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Rv:1qIFJ
                                                                                                                                                                                                                                                                                  MD5:6752A1D65B201C13B62EA44016EB221F
                                                                                                                                                                                                                                                                                  SHA1:58ECF154D01A62233ED7FB494ACE3C3D4FFCE08B
                                                                                                                                                                                                                                                                                  SHA-256:0861415CADA612EA5834D56E2CF1055D3E63979B69EB71D32AE9AE394D8306CD
                                                                                                                                                                                                                                                                                  SHA-512:9CFD838D3FB570B44FC3461623AB2296123404C6C8F576B0DE0AABD9A6020840D4C9125EB679ED384170DBCAAC2FA30DC7FA9EE5B77D6DF7C344A0AA030E0389
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: MANIFEST-000004.
                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\CURRENTp. (copy)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Rv:1qIFJ
                                                                                                                                                                                                                                                                                  MD5:6752A1D65B201C13B62EA44016EB221F
                                                                                                                                                                                                                                                                                  SHA1:58ECF154D01A62233ED7FB494ACE3C3D4FFCE08B
                                                                                                                                                                                                                                                                                  SHA-256:0861415CADA612EA5834D56E2CF1055D3E63979B69EB71D32AE9AE394D8306CD
                                                                                                                                                                                                                                                                                  SHA-512:9CFD838D3FB570B44FC3461623AB2296123404C6C8F576B0DE0AABD9A6020840D4C9125EB679ED384170DBCAAC2FA30DC7FA9EE5B77D6DF7C344A0AA030E0389
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview: MANIFEST-000004.

                                                                                                                                                                                                                                                                                  Static File Info

                                                                                                                                                                                                                                                                                  No static file info

                                                                                                                                                                                                                                                                                  Network Behavior

                                                                                                                                                                                                                                                                                  Network Port Distribution

                                                                                                                                                                                                                                                                                  TCP Packets

                                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.119348049 CEST49763443192.168.2.4172.217.168.45
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.119407892 CEST44349763172.217.168.45192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.119518042 CEST49763443192.168.2.4172.217.168.45
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.119692087 CEST49764443192.168.2.4172.217.168.78
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.119719028 CEST44349764172.217.168.78192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.119792938 CEST49764443192.168.2.4172.217.168.78
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.120096922 CEST49763443192.168.2.4172.217.168.45
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.120125055 CEST44349763172.217.168.45192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.120538950 CEST49764443192.168.2.4172.217.168.78
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.120568991 CEST44349764172.217.168.78192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.161627054 CEST4976580192.168.2.452.71.165.10
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.162386894 CEST4976680192.168.2.452.71.165.10
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.180262089 CEST44349763172.217.168.45192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.180963993 CEST49763443192.168.2.4172.217.168.45
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.181018114 CEST44349763172.217.168.45192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.182636023 CEST44349763172.217.168.45192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.182754993 CEST49763443192.168.2.4172.217.168.45
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.182940960 CEST44349764172.217.168.78192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.189168930 CEST49764443192.168.2.4172.217.168.78
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.189205885 CEST44349764172.217.168.78192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.189573050 CEST44349764172.217.168.78192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.189656019 CEST49764443192.168.2.4172.217.168.78
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.190401077 CEST44349764172.217.168.78192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.190514088 CEST49764443192.168.2.4172.217.168.78
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.300020933 CEST804976552.71.165.10192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.300062895 CEST804976652.71.165.10192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.300168991 CEST4976580192.168.2.452.71.165.10
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.300637960 CEST4976680192.168.2.452.71.165.10
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.300688028 CEST4976680192.168.2.452.71.165.10
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.355907917 CEST49764443192.168.2.4172.217.168.78
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.356115103 CEST49763443192.168.2.4172.217.168.45
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.356241941 CEST44349764172.217.168.78192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.356281042 CEST49764443192.168.2.4172.217.168.78
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.356370926 CEST44349763172.217.168.45192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.356381893 CEST49763443192.168.2.4172.217.168.45
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.389450073 CEST44349764172.217.168.78192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.389566898 CEST49764443192.168.2.4172.217.168.78
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.389606953 CEST44349764172.217.168.78192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.389669895 CEST44349764172.217.168.78192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.389739037 CEST49764443192.168.2.4172.217.168.78
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.391133070 CEST49764443192.168.2.4172.217.168.78
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.391175032 CEST44349764172.217.168.78192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.396857977 CEST49763443192.168.2.4172.217.168.45
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.396883965 CEST44349763172.217.168.45192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.429984093 CEST44349763172.217.168.45192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.430124044 CEST49763443192.168.2.4172.217.168.45
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.431302071 CEST49763443192.168.2.4172.217.168.45
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.431337118 CEST44349763172.217.168.45192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.438419104 CEST804976652.71.165.10192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.439557076 CEST804976652.71.165.10192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.450925112 CEST49767443192.168.2.452.71.165.10
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.450972080 CEST4434976752.71.165.10192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.451069117 CEST49767443192.168.2.452.71.165.10
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.451252937 CEST49767443192.168.2.452.71.165.10
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.451280117 CEST4434976752.71.165.10192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.478872061 CEST4976680192.168.2.452.71.165.10
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.884679079 CEST4434976752.71.165.10192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.885363102 CEST49767443192.168.2.452.71.165.10
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.885417938 CEST4434976752.71.165.10192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.887051105 CEST4434976752.71.165.10192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.887200117 CEST49767443192.168.2.452.71.165.10
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.893495083 CEST49767443192.168.2.452.71.165.10
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.893656015 CEST4434976752.71.165.10192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.894946098 CEST49767443192.168.2.452.71.165.10
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.894983053 CEST4434976752.71.165.10192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.937937975 CEST49767443192.168.2.452.71.165.10
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:04.035718918 CEST4434976752.71.165.10192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:04.035846949 CEST4434976752.71.165.10192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:04.035964012 CEST49767443192.168.2.452.71.165.10
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:04.037282944 CEST49767443192.168.2.452.71.165.10
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:04.037311077 CEST4434976752.71.165.10192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:04.044308901 CEST49776443192.168.2.452.71.165.10
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:04.044368982 CEST4434977652.71.165.10192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:04.044498920 CEST49776443192.168.2.452.71.165.10
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:04.045120955 CEST49776443192.168.2.452.71.165.10
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:04.045152903 CEST4434977652.71.165.10192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:04.323220968 CEST4434977652.71.165.10192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:04.323967934 CEST49776443192.168.2.452.71.165.10
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:04.324022055 CEST4434977652.71.165.10192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:04.325105906 CEST4434977652.71.165.10192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:04.327169895 CEST49776443192.168.2.452.71.165.10
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:04.327389956 CEST4434977652.71.165.10192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:04.328767061 CEST49776443192.168.2.452.71.165.10
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:04.371162891 CEST4434977652.71.165.10192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:04.652106047 CEST4434977652.71.165.10192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:04.652247906 CEST4434977652.71.165.10192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:04.652326107 CEST49776443192.168.2.452.71.165.10
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:04.652940035 CEST49776443192.168.2.452.71.165.10
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:04.652976036 CEST4434977652.71.165.10192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:04.653016090 CEST49776443192.168.2.452.71.165.10
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:04.653095007 CEST49776443192.168.2.452.71.165.10
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:04.656387091 CEST49778443192.168.2.452.71.165.10
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:04.656421900 CEST4434977852.71.165.10192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:04.656514883 CEST49778443192.168.2.452.71.165.10
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:04.656692028 CEST49778443192.168.2.452.71.165.10
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:04.656708002 CEST4434977852.71.165.10192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:04.938843966 CEST4434977852.71.165.10192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:04.939225912 CEST49778443192.168.2.452.71.165.10
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:04.939268112 CEST4434977852.71.165.10192.168.2.4
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:04.939984083 CEST4434977852.71.165.10192.168.2.4

                                                                                                                                                                                                                                                                                  DNS Queries

                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.083434105 CEST192.168.2.48.8.8.80xaeb1Standard query (0)clients2.google.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.087225914 CEST192.168.2.48.8.8.80x2f76Standard query (0)accounts.google.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.089330912 CEST192.168.2.48.8.8.80xe84aStandard query (0)matrix.interiorbc.caA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:05.278412104 CEST192.168.2.48.8.8.80x1817Standard query (0)iam.interiorbc.caA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:06.681866884 CEST192.168.2.48.8.8.80xd63Standard query (0)cdn.clareitysecurity.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:07.612692118 CEST192.168.2.48.8.8.80x7ef1Standard query (0)collector.clareity.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:07.813884974 CEST192.168.2.48.8.8.80x396Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:09.659538031 CEST192.168.2.48.8.8.80x29a5Standard query (0)cdn.clareitysecurity.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:13.589133978 CEST192.168.2.48.8.8.80x493bStandard query (0)cdn.appdynamics.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:19.261250973 CEST192.168.2.48.8.8.80x7e25Standard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:19.390846968 CEST192.168.2.48.8.8.80xa169Standard query (0)pdx-col.eum-appdynamics.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:23.694137096 CEST192.168.2.48.8.8.80xb7e4Standard query (0)iam.interiorbc.caA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:39.234972000 CEST192.168.2.48.8.8.80xafd8Standard query (0)www.corelogic.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:40.623727083 CEST192.168.2.48.8.8.80xe8e5Standard query (0)s.w.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:40.632283926 CEST192.168.2.48.8.8.80x307dStandard query (0)c.evidon.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:48.211273909 CEST192.168.2.48.8.8.80x7e67Standard query (0)connect.facebook.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:48.844588995 CEST192.168.2.48.8.8.80xf323Standard query (0)www.facebook.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:49.427239895 CEST192.168.2.48.8.8.80x638fStandard query (0)stats.wp.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:49.669903040 CEST192.168.2.48.8.8.80x3abcStandard query (0)pixel.wp.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:49.670720100 CEST192.168.2.48.8.8.80xba09Standard query (0)browser-update.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:54.180439949 CEST192.168.2.48.8.8.80xb60aStandard query (0)www.corelogic.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:54.312032938 CEST192.168.2.48.8.8.80xf6c6Standard query (0)pixel.wp.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:58.486382008 CEST192.168.2.48.8.8.80x5826Standard query (0)snap.licdn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:59.290726900 CEST192.168.2.48.8.8.80x122bStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:59.671786070 CEST192.168.2.48.8.8.80x8af2Standard query (0)www.google.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:59.674175978 CEST192.168.2.48.8.8.80x783cStandard query (0)www.google.co.ukA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:59.716092110 CEST192.168.2.48.8.8.80x2ae7Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:59.772423983 CEST192.168.2.48.8.8.80xa1aeStandard query (0)l.evidon.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:55:00.981681108 CEST192.168.2.48.8.8.80x4458Standard query (0)www.linkedin.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:55:01.897016048 CEST192.168.2.48.8.8.80xd27aStandard query (0)p.adsymptotic.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:55:10.848968029 CEST192.168.2.48.8.8.80x3ab6Standard query (0)iam.interiorbc.caA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:55:10.849131107 CEST192.168.2.48.8.8.80x974dStandard query (0)cdn.clareitysecurity.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:55:11.768652916 CEST192.168.2.48.8.8.80x911fStandard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)

                                                                                                                                                                                                                                                                                  DNS Answers

                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.110481024 CEST8.8.8.8192.168.2.40xaeb1No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.110481024 CEST8.8.8.8192.168.2.40xaeb1No error (0)clients.l.google.com172.217.168.78A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.113795042 CEST8.8.8.8192.168.2.40x2f76No error (0)accounts.google.com172.217.168.45A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.142731905 CEST8.8.8.8192.168.2.40xe84aNo error (0)matrix.interiorbc.camatrix.okan.prod.lb.mlsmatrix.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.142731905 CEST8.8.8.8192.168.2.40xe84aNo error (0)matrix.okan.prod.lb.mlsmatrix.com52.71.165.10A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:03.142731905 CEST8.8.8.8192.168.2.40xe84aNo error (0)matrix.okan.prod.lb.mlsmatrix.com52.7.202.111A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:05.338747978 CEST8.8.8.8192.168.2.40x1817No error (0)iam.interiorbc.cam4it9tk.x.incapdns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:05.338747978 CEST8.8.8.8192.168.2.40x1817No error (0)m4it9tk.x.incapdns.net45.60.13.52A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:06.814102888 CEST8.8.8.8192.168.2.40xd63No error (0)cdn.clareitysecurity.netlfsdujd.x.incapdns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:06.814102888 CEST8.8.8.8192.168.2.40xd63No error (0)lfsdujd.x.incapdns.net45.60.13.52A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:07.481266022 CEST8.8.8.8192.168.2.40xb9a6No error (0)www-google-analytics.l.google.com172.217.168.78A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:07.638802052 CEST8.8.8.8192.168.2.40x7ef1No error (0)collector.clareity.netw87gi54.x.incapdns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:07.638802052 CEST8.8.8.8192.168.2.40x7ef1No error (0)w87gi54.x.incapdns.net45.60.13.52A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:07.830189943 CEST8.8.8.8192.168.2.40x396No error (0)stats.g.doubleclick.netstats.l.doubleclick.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:07.830189943 CEST8.8.8.8192.168.2.40x396No error (0)stats.l.doubleclick.net108.177.119.155A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:07.830189943 CEST8.8.8.8192.168.2.40x396No error (0)stats.l.doubleclick.net108.177.119.157A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:07.830189943 CEST8.8.8.8192.168.2.40x396No error (0)stats.l.doubleclick.net108.177.119.154A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:07.830189943 CEST8.8.8.8192.168.2.40x396No error (0)stats.l.doubleclick.net108.177.119.156A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:09.829828024 CEST8.8.8.8192.168.2.40x29a5No error (0)cdn.clareitysecurity.netlfsdujd.x.incapdns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:09.829828024 CEST8.8.8.8192.168.2.40x29a5No error (0)lfsdujd.x.incapdns.net45.60.13.52A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:13.622337103 CEST8.8.8.8192.168.2.40x493bNo error (0)cdn.appdynamics.com54.230.206.106A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:13.622337103 CEST8.8.8.8192.168.2.40x493bNo error (0)cdn.appdynamics.com54.230.206.52A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:13.622337103 CEST8.8.8.8192.168.2.40x493bNo error (0)cdn.appdynamics.com54.230.206.7A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:13.622337103 CEST8.8.8.8192.168.2.40x493bNo error (0)cdn.appdynamics.com54.230.206.78A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:13.767751932 CEST8.8.8.8192.168.2.40x794eNo error (0)gstaticadssl.l.google.com142.250.203.99A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:13.843251944 CEST8.8.8.8192.168.2.40x37a5No error (0)www-googletagmanager.l.google.com142.250.203.104A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:19.285945892 CEST8.8.8.8192.168.2.40x7e25No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:19.285945892 CEST8.8.8.8192.168.2.40x7e25No error (0)googlehosted.l.googleusercontent.com216.58.215.225A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:19.410739899 CEST8.8.8.8192.168.2.40xa169No error (0)pdx-col.eum-appdynamics.comcol.eum-appdynamics.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:19.410739899 CEST8.8.8.8192.168.2.40xa169No error (0)col.eum-appdynamics.com34.215.125.8A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:19.410739899 CEST8.8.8.8192.168.2.40xa169No error (0)col.eum-appdynamics.com35.166.130.173A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:19.410739899 CEST8.8.8.8192.168.2.40xa169No error (0)col.eum-appdynamics.com54.70.84.250A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:19.410739899 CEST8.8.8.8192.168.2.40xa169No error (0)col.eum-appdynamics.com54.200.249.58A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:19.410739899 CEST8.8.8.8192.168.2.40xa169No error (0)col.eum-appdynamics.com35.166.74.152A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:19.410739899 CEST8.8.8.8192.168.2.40xa169No error (0)col.eum-appdynamics.com44.239.245.204A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:19.410739899 CEST8.8.8.8192.168.2.40xa169No error (0)col.eum-appdynamics.com54.245.131.219A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:19.410739899 CEST8.8.8.8192.168.2.40xa169No error (0)col.eum-appdynamics.com52.24.249.176A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:23.725554943 CEST8.8.8.8192.168.2.40xb7e4No error (0)iam.interiorbc.cam4it9tk.x.incapdns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:23.725554943 CEST8.8.8.8192.168.2.40xb7e4No error (0)m4it9tk.x.incapdns.net45.60.13.52A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:39.261662960 CEST8.8.8.8192.168.2.40xafd8No error (0)www.corelogic.comzprrz6u.x.incapdns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:39.261662960 CEST8.8.8.8192.168.2.40xafd8No error (0)zprrz6u.x.incapdns.net45.60.13.52A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:40.641652107 CEST8.8.8.8192.168.2.40xe8e5No error (0)s.w.org192.0.77.48A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:40.652065039 CEST8.8.8.8192.168.2.40x307dNo error (0)c.evidon.comwildcard.evidon.com.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:48.233957052 CEST8.8.8.8192.168.2.40x7e67No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:48.233957052 CEST8.8.8.8192.168.2.40x7e67No error (0)scontent.xx.fbcdn.net157.240.17.15A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:48.865135908 CEST8.8.8.8192.168.2.40xf323No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:48.865135908 CEST8.8.8.8192.168.2.40xf323No error (0)star-mini.c10r.facebook.com157.240.17.35A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:49.445427895 CEST8.8.8.8192.168.2.40x638fNo error (0)stats.wp.com192.0.76.3A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:49.687980890 CEST8.8.8.8192.168.2.40x3abcNo error (0)pixel.wp.com192.0.76.3A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:49.689435005 CEST8.8.8.8192.168.2.40xba09No error (0)browser-update.org172.67.69.156A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:49.689435005 CEST8.8.8.8192.168.2.40xba09No error (0)browser-update.org104.26.6.180A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:49.689435005 CEST8.8.8.8192.168.2.40xba09No error (0)browser-update.org104.26.7.180A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:54.330058098 CEST8.8.8.8192.168.2.40xf6c6No error (0)pixel.wp.com192.0.76.3A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:54.364770889 CEST8.8.8.8192.168.2.40xb60aNo error (0)www.corelogic.comzprrz6u.x.incapdns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:54.364770889 CEST8.8.8.8192.168.2.40xb60aNo error (0)zprrz6u.x.incapdns.net45.60.13.52A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:58.506244898 CEST8.8.8.8192.168.2.40x5826No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:59.317512035 CEST8.8.8.8192.168.2.40x122bNo error (0)googleads.g.doubleclick.net216.58.215.226A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:59.693305969 CEST8.8.8.8192.168.2.40x783cNo error (0)www.google.co.uk216.58.215.227A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:59.711306095 CEST8.8.8.8192.168.2.40x8af2No error (0)www.google.com172.217.168.36A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:59.736891985 CEST8.8.8.8192.168.2.40x2ae7No error (0)px.ads.linkedin.commix.linkedin.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:59.736891985 CEST8.8.8.8192.168.2.40x2ae7No error (0)mix.linkedin.comglb-na.mix.linkedin.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:59.736891985 CEST8.8.8.8192.168.2.40x2ae7No error (0)glb-na.mix.linkedin.compop-eda6.mix.linkedin.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:59.736891985 CEST8.8.8.8192.168.2.40x2ae7No error (0)pop-eda6.mix.linkedin.com108.174.11.69A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:59.791280985 CEST8.8.8.8192.168.2.40xa1aeNo error (0)l.evidon.comprivacycollector-prod-evidon-1122372851.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:59.791280985 CEST8.8.8.8192.168.2.40xa1aeNo error (0)privacycollector-prod-evidon-1122372851.us-east-1.elb.amazonaws.com18.208.45.198A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:59.791280985 CEST8.8.8.8192.168.2.40xa1aeNo error (0)privacycollector-prod-evidon-1122372851.us-east-1.elb.amazonaws.com34.227.252.121A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:59.791280985 CEST8.8.8.8192.168.2.40xa1aeNo error (0)privacycollector-prod-evidon-1122372851.us-east-1.elb.amazonaws.com3.208.129.210A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:59.791280985 CEST8.8.8.8192.168.2.40xa1aeNo error (0)privacycollector-prod-evidon-1122372851.us-east-1.elb.amazonaws.com54.161.40.243A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:59.791280985 CEST8.8.8.8192.168.2.40xa1aeNo error (0)privacycollector-prod-evidon-1122372851.us-east-1.elb.amazonaws.com52.200.158.249A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:54:59.791280985 CEST8.8.8.8192.168.2.40xa1aeNo error (0)privacycollector-prod-evidon-1122372851.us-east-1.elb.amazonaws.com18.211.116.125A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:55:01.001521111 CEST8.8.8.8192.168.2.40x4458No error (0)www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:55:01.917567015 CEST8.8.8.8192.168.2.40xd27aNo error (0)p.adsymptotic.com104.18.98.194A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:55:01.917567015 CEST8.8.8.8192.168.2.40xd27aNo error (0)p.adsymptotic.com104.18.99.194A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:55:01.917567015 CEST8.8.8.8192.168.2.40xd27aNo error (0)p.adsymptotic.com104.18.101.194A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:55:01.917567015 CEST8.8.8.8192.168.2.40xd27aNo error (0)p.adsymptotic.com104.18.100.194A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:55:01.917567015 CEST8.8.8.8192.168.2.40xd27aNo error (0)p.adsymptotic.com104.18.102.194A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:55:10.879235029 CEST8.8.8.8192.168.2.40x3ab6No error (0)iam.interiorbc.cam4it9tk.x.incapdns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:55:10.879235029 CEST8.8.8.8192.168.2.40x3ab6No error (0)m4it9tk.x.incapdns.net45.60.13.52A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:55:10.984376907 CEST8.8.8.8192.168.2.40x974dNo error (0)cdn.clareitysecurity.netlfsdujd.x.incapdns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:55:10.984376907 CEST8.8.8.8192.168.2.40x974dNo error (0)lfsdujd.x.incapdns.net45.60.13.52A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:55:11.793076992 CEST8.8.8.8192.168.2.40x911fNo error (0)stats.g.doubleclick.netstats.l.doubleclick.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:55:11.793076992 CEST8.8.8.8192.168.2.40x911fNo error (0)stats.l.doubleclick.net108.177.119.157A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:55:11.793076992 CEST8.8.8.8192.168.2.40x911fNo error (0)stats.l.doubleclick.net108.177.119.155A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:55:11.793076992 CEST8.8.8.8192.168.2.40x911fNo error (0)stats.l.doubleclick.net108.177.119.156A (IP address)IN (0x0001)
                                                                                                                                                                                                                                                                                  Oct 14, 2021 01:55:11.793076992 CEST8.8.8.8192.168.2.40x911fNo error (0)stats.l.doubleclick.net108.177.119.154A (IP address)IN (0x0001)

                                                                                                                                                                                                                                                                                  HTTP Request Dependency Graph

                                                                                                                                                                                                                                                                                  • matrix.interiorbc.ca

                                                                                                                                                                                                                                                                                  Code Manipulations

                                                                                                                                                                                                                                                                                  Statistics

                                                                                                                                                                                                                                                                                  Behavior

                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                  System Behavior

                                                                                                                                                                                                                                                                                  General

                                                                                                                                                                                                                                                                                  Start time:01:54:00
                                                                                                                                                                                                                                                                                  Start date:14/10/2021
                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:'C:\Program Files\Google\Chrome\Application\chrome.exe' --start-maximized --enable-automation 'http://matrix.interiorbc.ca/matrix/?f'
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff609c80000
                                                                                                                                                                                                                                                                                  File size:2150896 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:C139654B5C1438A95B321BB01AD63EF6
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:low

                                                                                                                                                                                                                                                                                  General

                                                                                                                                                                                                                                                                                  Start time:01:54:01
                                                                                                                                                                                                                                                                                  Start date:14/10/2021
                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:'C:\Program Files\Google\Chrome\Application\chrome.exe' --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1484,16622891103608669811,2834046564109076826,131072 --lang=en-GB --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1912 /prefetch:8
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff609c80000
                                                                                                                                                                                                                                                                                  File size:2150896 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:C139654B5C1438A95B321BB01AD63EF6
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:low

                                                                                                                                                                                                                                                                                  Disassembly

                                                                                                                                                                                                                                                                                  Code Analysis

                                                                                                                                                                                                                                                                                  Reset < >