Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
2024-09-09 Allstate MSP Schedule page.html

Overview

General Information

Sample name:2024-09-09 Allstate MSP Schedule page.html
Analysis ID:1509664
MD5:c17f39c22789a813f774f5f58e11f695
SHA1:6701ac52e935fa19bed701b51806c7c170461da0
SHA256:cd92f417a336c4e7cd18454f5f7f3c3f12515e631a833bf8f4836721a84b18bb

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Detected non-DNS traffic on DNS port
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML page contains string obfuscation
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\2024-09-09 Allstate MSP Schedule page.html MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7156 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1944,i,18436525544882016584,14886009858219276798,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://login.ngahagents.ngic.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3Dd52e8176-afea-4177-38ff-08da2f870d08%26redirect_uri%3Dhttps%253A%252F%252Fngahagents.ngic.com%252Fsignin-oidc%26response_type%3Dcode%26scope%3Dopenid%2520profile%2520email%2520offline_access%26code_challenge%3DcI6hW6SUBRZ90JxgaP7MFIoHdFgetyDGXsYjW1iRZQs%26code_challenge_method%3DS256%26max_age%3D1209600%26nonce%3D638616836118937940.ZmZmODdjOTQtYjU4YS00NTIzLWI0ZjYtZTA5ZTdiNmUwZThhMjBmZTI0ZDQtODIyNC00YjI0LTgyMzAtZWMzOGU5ZmVmMGI5%26state%3DCfDJ8J5IOLnIjIFImoZWeOPeGCTHz3JBtH84N8lwNzgUFxHfF2mSOqd-5AdFTktmR9uu5_w0Oj-QmXXIRZd6T1MTjgZvRnwFDeqo-VPzg1exjp3RekyOzDZmkh7lFeOlfkDaCTLcTYPxPvqpYGUYx5AQvJD9R3h-mUxOo5uLfzAWRBmpTc2SCaG1jO6PgwwvMQpAL-wb46w2-HETr1R9EI-G5XnHC0czo_aPdNtBC9FNu72DUrrLGfMpSubQXrFbgNowZqH7NMYsXr9Sz5P5Z3nZ-ZI2IrRmP0eYKnZvC95hZx9lUkkGvwiv4tA7kkH0jTSDCa7_Dt99nYwOv1y9WcooVUoRb3ln8RoMjgIKBzGS5SsQmUm9LtM9Svkwj7lMd2bN8Q%26x-client-SKU%3DID_NETSTANDARD2_0%26x-client-ver%3D6.8.0.0LLM: Score: 8 Reasons: The domain 'ngic.com' does not match the legitimate domain associated with the identified brand 'Allstate'. The legitimate domain for Allstate is 'allstate.com', not 'ngic.com'. The subdomain 'login.ngahagents' is suspicious and does not follow the typical structure of Allstate's subdomains. DOM: 1.2.pages.csv
Source: https://login.ngahagents.ngic.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3Dd52e8176-afea-4177-38ff-08da2f870d08%26redirect_uri%3Dhttps%253A%252F%252Fngahagents.ngic.com%252Fsignin-oidc%26response_type%3Dcode%26scope%3Dopenid%2520profile%2520email%2520offline_access%26code_challenge%3DcI6hW6SUBRZ90JxgaP7MFIoHdFgetyDGXsYjW1iRZQs%26code_challenge_method%3DS256%26max_age%3D1209600%26nonce%3D638616836118937940.ZmZmODdjOTQtYjU4YS00NTIzLWI0ZjYtZTA5ZTdiNmUwZThhMjBmZTI0ZDQtODIyNC00YjI0LTgyMzAtZWMzOGU5ZmVmMGI5%26state%3DCfDJ8J5IOLnIjIFImoZWeOPeGCTHz3JBtH84N8lwNzgUFxHfF2mSOqd-5AdFTktmR9uu5_w0Oj-QmXXIRZd6T1MTjgZvRnwFDeqo-VPzg1exjp3RekyOzDZmkh7lFeOlfkDaCTLcTYPxPvqpYGUYx5AQvJD9R3h-mUxOo5uLfzAWRBmpTc2SCaG1jO6PgwwvMQpAL-wb46w2-HETr1R9EI-G5XnHC0czo_aPdNtBC9FNu72DUrrLGfMpSubQXrFbgNowZqH7NMYsXr9Sz5P5Z3nZ-ZI2IrRmP0eYKnZvC95hZx9lUkkGvwiv4tA7kkH0jTSDCa7_Dt99nYwOv1y9WcooVUoRb3ln8RoMjgIKBzGS5SsQmUm9LtM9Svkwj7lMd2bN8Q%26x-client-SKU%3DID_NETSTANDARD2_0%26x-client-ver%3D6.8.0.0HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://login.ngahagents.ngic.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3Dd52e8176-afea-4177-38ff-08da2f870d08%26redirect_uri%3Dhttps%253A%252F%252Fngahagents.ngic.com%252Fsignin-oidc%26response_type%3Dcode%26scope%3Dopenid%2520profile%2520email%2520offline_access%26code_challenge%3DL_sf48NXUrPJQj4z0rismCziOVo931PszIK0ICcmOq0%26code_challenge_method%3DS256%26max_age%3D1209600%26nonce%3D638616836393004862.NjcyMjBjNmYtZGFiZi00MWYxLThjZTAtNjY2NDU1ZTE4MDQ3Zjk1ZDc4Y2QtOTQ1NS00ZDM0LThkMjQtZDhlNDcxYzJiN2Zh%26state%3DCfDJ8J5IOLnIjIFImoZWeOPeGCSQCDike7ZSXJwZGpaN5aknNbeTAQ0Hr2-Wa4K963a8u693KGiU6cOJNT6KVrgmKgd_-InAd_g4ASYjZJ7Rp7E5sDP6C51JsxZr8julW-7iaH0ctPh52ZogUqcASpE7FqjVSj9m8zEwNnKyQjkPmCnwDhnEpStcXxsK0ryWjTz_mw_EQTyUrGKbwyV0wt6g3F-z8SyiYEQUDCNB5jGUWENRg1CwT1ghT8ULWBGeCVLk8C8a0p9_LBrtVXymmx3S31k6IZg7ok8RwYRm420t9MvfmjtzgKTSTz574hvsCgNB068KiwQ6Wlo0oCNgE0wMsh_QPtmOyu5bhDJReDKolSdfG07M1xyCBw02-UwJ-ZpmWw%26x-client-SKU%3DID_NETSTANDARD2_0%26x-client-ver%3D6.8.0.0HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://login.ngahagents.ngic.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3Dd52e8176-afea-4177-38ff-08da2f870d08%26redirect_uri%3Dhttps%253A%252F%252Fngahagents.ngic.com%252Fsignin-oidc%26response_type%3Dcode%26scope%3Dopenid%2520profile%2520email%2520offline_access%26code_challenge%3D032IDdvDi2KZwfwytXQkSNBGe0BCCnczOqs6DKuzVWM%26code_challenge_method%3DS256%26max_age%3D1209600%26nonce%3D638616836582300200.YTAxMmZjZWItNGE0YS00ODIxLThiNzQtOTg1YTNlZDk2Mzc3NzUyMDI3ZTktNjg2NS00MTI5LWJjYzUtZDIzN2FlNWI3MGYx%26state%3DCfDJ8J5IOLnIjIFImoZWeOPeGCRMzBeCK6N2aEhhVyH47IWoeVs_Lo4GVmLIC71gV_6chtby-gWg2DrAlytnJday5oBipmGImp6c9iFfLTfycc-pd-TiZGKlAP-61Ah-X7owL73Z6c7es_5gz1ZIGMJCjAMXDVJ3-mhoeWLmoaeh9yvftzGUi6m9ilc_8WOAYWwH9XdNE94fB88KfN2OrOrZQqfQtMt3FlsT7It9KdeTohE5eAsY0qlgK2uURyvoyATqpgnUNwn-DgNYs96zZZ-J4LudlHtBYh21bid7sQORsXK6KzfjOVUkFm1Vu8LChcCcAhGlSFI8uzQg6GsSAQvgiO5D9YTRuLRPeOXeRLu88uH87MnGejRkWKXzEose_id6_EONTV0UV2dSQWBA-YAy9pPrxC0B8vCf6Un7eyzikZ4K%26x-client-SKU%3DID_NETSTANDARD2_0%26x-clien...HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://login.ngahagents.ngic.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3Dd52e8176-afea-4177-38ff-08da2f870d08%26redirect_uri%3Dhttps%253A%252F%252Fngahagents.ngic.com%252Fsignin-oidc%26response_type%3Dcode%26scope%3Dopenid%2520profile%2520email%2520offline_access%26code_challenge%3DcI6hW6SUBRZ90JxgaP7MFIoHdFgetyDGXsYjW1iRZQs%26code_challenge_method%3DS256%26max_age%3D1209600%26nonce%3D638616836118937940.ZmZmODdjOTQtYjU4YS00NTIzLWI0ZjYtZTA5ZTdiNmUwZThhMjBmZTI0ZDQtODIyNC00YjI0LTgyMzAtZWMzOGU5ZmVmMGI5%26state%3DCfDJ8J5IOLnIjIFImoZWeOPeGCTHz3JBtH84N8lwNzgUFxHfF2mSOqd-5AdFTktmR9uu5_w0Oj-QmXXIRZd6T1MTjgZvRnwFDeqo-VPzg1exjp3RekyOzDZmkh7lFeOlfkDaCTLcTYPxPvqpYGUYx5AQvJD9R3h-mUxOo5uLfzAWRBmpTc2SCaG1jO6PgwwvMQpAL-wb46w2-HETr1R9EI-G5XnHC0czo_aPdNtBC9FNu72DUrrLGfMpSubQXrFbgNowZqH7NMYsXr9Sz5P5Z3nZ-ZI2IrRmP0eYKnZvC95hZx9lUkkGvwiv4tA7kkH0jTSDCa7_Dt99nYwOv1y9WcooVUoRb3ln8RoMjgIKBzGS5SsQmUm9LtM9Svkwj7lMd2bN8Q%26x-client-SKU%3DID_NETSTANDARD2_0%26x-client-ver%3D6.8.0.0HTTP Parser: Base64 decoded: " xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" x...
Source: https://login.ngahagents.ngic.com/lib/nis-page-event-logger/NisPageEventLogger.js?v=NWddsBqHkUXHMbNAMacjK1v0Dfzg7GiR3SjB7orA-OAHTTP Parser: Found new string: script /**. * Constructor. * . * @param {object} $options - options passed in. */.function NisPageEventLogger($options) {.. /** $options parameter. * PageRequestName - name to identify the page thats being logged. * LogToServerUrl - url used to log these events to the server. */.. //if multiple log to server events occur for this page, the page transaction id allows you to search logs for the same page events. this.pageTransactionId = this._getUuidv4(); . //contains array of events. These get flushed each time LogToServer gets called.. this.events = [];. //visibility state information to determine if it has changed from the previous. this.previousVisibilityState = null;. this.previousVisibilityStateTimestamp = this._getUtcNow();. //holds information about how an event behaves once triggered.. this.eventBehaviorModels = [];. //a friendly name identifier for log tracking purposes. this.pageRequestName = $options.PageRequestName;. //user browser and status info. ...
Source: https://login.ngahagents.ngic.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3Dd52e8176-afea-4177-38ff-08da2f870d08%26redirect_uri%3Dhttps%253A%252F%252Fngahagents.ngic.com%252Fsignin-oidc%26response_type%3Dcode%26scope%3Dopenid%2520profile%2520email%2520offline_access%26code_challenge%3DcI6hW6SUBRZ90JxgaP7MFIoHdFgetyDGXsYjW1iRZQs%26code_challenge_method%3DS256%26max_age%3D1209600%26nonce%3D638616836118937940.ZmZmODdjOTQtYjU4YS00NTIzLWI0ZjYtZTA5ZTdiNmUwZThhMjBmZTI0ZDQtODIyNC00YjI0LTgyMzAtZWMzOGU5ZmVmMGI5%26state%3DCfDJ8J5IOLnIjIFImoZWeOPeGCTHz3JBtH84N8lwNzgUFxHfF2mSOqd-5AdFTktmR9uu5_w0Oj-QmXXIRZd6T1MTjgZvRnwFDeqo-VPzg1exjp3RekyOzDZmkh7lFeOlfkDaCTLcTYPxPvqpYGUYx5AQvJD9R3h-mUxOo5uLfzAWRBmpTc2SCaG1jO6PgwwvMQpAL-wb46w2-HETr1R9EI-G5XnHC0czo_aPdNtBC9FNu72DUrrLGfMpSubQXrFbgNowZqH7NMYsXr9Sz5P5Z3nZ-ZI2IrRmP0eYKnZvC95hZx9lUkkGvwiv4tA7kkH0jTSDCa7_Dt99nYwOv1y9WcooVUoRb3ln8RoMjgIKBzGS5SsQmUm9LtM9Svkwj7lMd2bN8Q%26x-client-SKU%3DID_NETSTANDARD2_0%26x-client-ver%3D6.8.0.0HTTP Parser: <input type="password" .../> found
Source: https://login.ngahagents.ngic.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3Dd52e8176-afea-4177-38ff-08da2f870d08%26redirect_uri%3Dhttps%253A%252F%252Fngahagents.ngic.com%252Fsignin-oidc%26response_type%3Dcode%26scope%3Dopenid%2520profile%2520email%2520offline_access%26code_challenge%3DL_sf48NXUrPJQj4z0rismCziOVo931PszIK0ICcmOq0%26code_challenge_method%3DS256%26max_age%3D1209600%26nonce%3D638616836393004862.NjcyMjBjNmYtZGFiZi00MWYxLThjZTAtNjY2NDU1ZTE4MDQ3Zjk1ZDc4Y2QtOTQ1NS00ZDM0LThkMjQtZDhlNDcxYzJiN2Zh%26state%3DCfDJ8J5IOLnIjIFImoZWeOPeGCSQCDike7ZSXJwZGpaN5aknNbeTAQ0Hr2-Wa4K963a8u693KGiU6cOJNT6KVrgmKgd_-InAd_g4ASYjZJ7Rp7E5sDP6C51JsxZr8julW-7iaH0ctPh52ZogUqcASpE7FqjVSj9m8zEwNnKyQjkPmCnwDhnEpStcXxsK0ryWjTz_mw_EQTyUrGKbwyV0wt6g3F-z8SyiYEQUDCNB5jGUWENRg1CwT1ghT8ULWBGeCVLk8C8a0p9_LBrtVXymmx3S31k6IZg7ok8RwYRm420t9MvfmjtzgKTSTz574hvsCgNB068KiwQ6Wlo0oCNgE0wMsh_QPtmOyu5bhDJReDKolSdfG07M1xyCBw02-UwJ-ZpmWw%26x-client-SKU%3DID_NETSTANDARD2_0%26x-client-ver%3D6.8.0.0HTTP Parser: <input type="password" .../> found
Source: https://login.ngahagents.ngic.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3Dd52e8176-afea-4177-38ff-08da2f870d08%26redirect_uri%3Dhttps%253A%252F%252Fngahagents.ngic.com%252Fsignin-oidc%26response_type%3Dcode%26scope%3Dopenid%2520profile%2520email%2520offline_access%26code_challenge%3D032IDdvDi2KZwfwytXQkSNBGe0BCCnczOqs6DKuzVWM%26code_challenge_method%3DS256%26max_age%3D1209600%26nonce%3D638616836582300200.YTAxMmZjZWItNGE0YS00ODIxLThiNzQtOTg1YTNlZDk2Mzc3NzUyMDI3ZTktNjg2NS00MTI5LWJjYzUtZDIzN2FlNWI3MGYx%26state%3DCfDJ8J5IOLnIjIFImoZWeOPeGCRMzBeCK6N2aEhhVyH47IWoeVs_Lo4GVmLIC71gV_6chtby-gWg2DrAlytnJday5oBipmGImp6c9iFfLTfycc-pd-TiZGKlAP-61Ah-X7owL73Z6c7es_5gz1ZIGMJCjAMXDVJ3-mhoeWLmoaeh9yvftzGUi6m9ilc_8WOAYWwH9XdNE94fB88KfN2OrOrZQqfQtMt3FlsT7It9KdeTohE5eAsY0qlgK2uURyvoyATqpgnUNwn-DgNYs96zZZ-J4LudlHtBYh21bid7sQORsXK6KzfjOVUkFm1Vu8LChcCcAhGlSFI8uzQg6GsSAQvgiO5D9YTRuLRPeOXeRLu88uH87MnGejRkWKXzEose_id6_EONTV0UV2dSQWBA-YAy9pPrxC0B8vCf6Un7eyzikZ4K%26x-client-SKU%3DID_NETSTANDARD2_0%26x-clien...HTTP Parser: <input type="password" .../> found
Source: https://login.ngahagents.ngic.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3Dd52e8176-afea-4177-38ff-08da2f870d08%26redirect_uri%3Dhttps%253A%252F%252Fngahagents.ngic.com%252Fsignin-oidc%26response_type%3Dcode%26scope%3Dopenid%2520profile%2520email%2520offline_access%26code_challenge%3DcI6hW6SUBRZ90JxgaP7MFIoHdFgetyDGXsYjW1iRZQs%26code_challenge_method%3DS256%26max_age%3D1209600%26nonce%3D638616836118937940.ZmZmODdjOTQtYjU4YS00NTIzLWI0ZjYtZTA5ZTdiNmUwZThhMjBmZTI0ZDQtODIyNC00YjI0LTgyMzAtZWMzOGU5ZmVmMGI5%26state%3DCfDJ8J5IOLnIjIFImoZWeOPeGCTHz3JBtH84N8lwNzgUFxHfF2mSOqd-5AdFTktmR9uu5_w0Oj-QmXXIRZd6T1MTjgZvRnwFDeqo-VPzg1exjp3RekyOzDZmkh7lFeOlfkDaCTLcTYPxPvqpYGUYx5AQvJD9R3h-mUxOo5uLfzAWRBmpTc2SCaG1jO6PgwwvMQpAL-wb46w2-HETr1R9EI-G5XnHC0czo_aPdNtBC9FNu72DUrrLGfMpSubQXrFbgNowZqH7NMYsXr9Sz5P5Z3nZ-ZI2IrRmP0eYKnZvC95hZx9lUkkGvwiv4tA7kkH0jTSDCa7_Dt99nYwOv1y9WcooVUoRb3ln8RoMjgIKBzGS5SsQmUm9LtM9Svkwj7lMd2bN8Q%26x-client-SKU%3DID_NETSTANDARD2_0%26x-client-ver%3D6.8.0.0HTTP Parser: No <meta name="author".. found
Source: https://login.ngahagents.ngic.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3Dd52e8176-afea-4177-38ff-08da2f870d08%26redirect_uri%3Dhttps%253A%252F%252Fngahagents.ngic.com%252Fsignin-oidc%26response_type%3Dcode%26scope%3Dopenid%2520profile%2520email%2520offline_access%26code_challenge%3DL_sf48NXUrPJQj4z0rismCziOVo931PszIK0ICcmOq0%26code_challenge_method%3DS256%26max_age%3D1209600%26nonce%3D638616836393004862.NjcyMjBjNmYtZGFiZi00MWYxLThjZTAtNjY2NDU1ZTE4MDQ3Zjk1ZDc4Y2QtOTQ1NS00ZDM0LThkMjQtZDhlNDcxYzJiN2Zh%26state%3DCfDJ8J5IOLnIjIFImoZWeOPeGCSQCDike7ZSXJwZGpaN5aknNbeTAQ0Hr2-Wa4K963a8u693KGiU6cOJNT6KVrgmKgd_-InAd_g4ASYjZJ7Rp7E5sDP6C51JsxZr8julW-7iaH0ctPh52ZogUqcASpE7FqjVSj9m8zEwNnKyQjkPmCnwDhnEpStcXxsK0ryWjTz_mw_EQTyUrGKbwyV0wt6g3F-z8SyiYEQUDCNB5jGUWENRg1CwT1ghT8ULWBGeCVLk8C8a0p9_LBrtVXymmx3S31k6IZg7ok8RwYRm420t9MvfmjtzgKTSTz574hvsCgNB068KiwQ6Wlo0oCNgE0wMsh_QPtmOyu5bhDJReDKolSdfG07M1xyCBw02-UwJ-ZpmWw%26x-client-SKU%3DID_NETSTANDARD2_0%26x-client-ver%3D6.8.0.0HTTP Parser: No <meta name="author".. found
Source: https://login.ngahagents.ngic.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3Dd52e8176-afea-4177-38ff-08da2f870d08%26redirect_uri%3Dhttps%253A%252F%252Fngahagents.ngic.com%252Fsignin-oidc%26response_type%3Dcode%26scope%3Dopenid%2520profile%2520email%2520offline_access%26code_challenge%3D032IDdvDi2KZwfwytXQkSNBGe0BCCnczOqs6DKuzVWM%26code_challenge_method%3DS256%26max_age%3D1209600%26nonce%3D638616836582300200.YTAxMmZjZWItNGE0YS00ODIxLThiNzQtOTg1YTNlZDk2Mzc3NzUyMDI3ZTktNjg2NS00MTI5LWJjYzUtZDIzN2FlNWI3MGYx%26state%3DCfDJ8J5IOLnIjIFImoZWeOPeGCRMzBeCK6N2aEhhVyH47IWoeVs_Lo4GVmLIC71gV_6chtby-gWg2DrAlytnJday5oBipmGImp6c9iFfLTfycc-pd-TiZGKlAP-61Ah-X7owL73Z6c7es_5gz1ZIGMJCjAMXDVJ3-mhoeWLmoaeh9yvftzGUi6m9ilc_8WOAYWwH9XdNE94fB88KfN2OrOrZQqfQtMt3FlsT7It9KdeTohE5eAsY0qlgK2uURyvoyATqpgnUNwn-DgNYs96zZZ-J4LudlHtBYh21bid7sQORsXK6KzfjOVUkFm1Vu8LChcCcAhGlSFI8uzQg6GsSAQvgiO5D9YTRuLRPeOXeRLu88uH87MnGejRkWKXzEose_id6_EONTV0UV2dSQWBA-YAy9pPrxC0B8vCf6Un7eyzikZ4K%26x-client-SKU%3DID_NETSTANDARD2_0%26x-clienHTTP Parser: No <meta name="author".. found
Source: https://login.ngahagents.ngic.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3Dd52e8176-afea-4177-38ff-08da2f870d08%26redirect_uri%3Dhttps%253A%252F%252Fngahagents.ngic.com%252Fsignin-oidc%26response_type%3Dcode%26scope%3Dopenid%2520profile%2520email%2520offline_access%26code_challenge%3DcI6hW6SUBRZ90JxgaP7MFIoHdFgetyDGXsYjW1iRZQs%26code_challenge_method%3DS256%26max_age%3D1209600%26nonce%3D638616836118937940.ZmZmODdjOTQtYjU4YS00NTIzLWI0ZjYtZTA5ZTdiNmUwZThhMjBmZTI0ZDQtODIyNC00YjI0LTgyMzAtZWMzOGU5ZmVmMGI5%26state%3DCfDJ8J5IOLnIjIFImoZWeOPeGCTHz3JBtH84N8lwNzgUFxHfF2mSOqd-5AdFTktmR9uu5_w0Oj-QmXXIRZd6T1MTjgZvRnwFDeqo-VPzg1exjp3RekyOzDZmkh7lFeOlfkDaCTLcTYPxPvqpYGUYx5AQvJD9R3h-mUxOo5uLfzAWRBmpTc2SCaG1jO6PgwwvMQpAL-wb46w2-HETr1R9EI-G5XnHC0czo_aPdNtBC9FNu72DUrrLGfMpSubQXrFbgNowZqH7NMYsXr9Sz5P5Z3nZ-ZI2IrRmP0eYKnZvC95hZx9lUkkGvwiv4tA7kkH0jTSDCa7_Dt99nYwOv1y9WcooVUoRb3ln8RoMjgIKBzGS5SsQmUm9LtM9Svkwj7lMd2bN8Q%26x-client-SKU%3DID_NETSTANDARD2_0%26x-client-ver%3D6.8.0.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.ngahagents.ngic.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3Dd52e8176-afea-4177-38ff-08da2f870d08%26redirect_uri%3Dhttps%253A%252F%252Fngahagents.ngic.com%252Fsignin-oidc%26response_type%3Dcode%26scope%3Dopenid%2520profile%2520email%2520offline_access%26code_challenge%3DL_sf48NXUrPJQj4z0rismCziOVo931PszIK0ICcmOq0%26code_challenge_method%3DS256%26max_age%3D1209600%26nonce%3D638616836393004862.NjcyMjBjNmYtZGFiZi00MWYxLThjZTAtNjY2NDU1ZTE4MDQ3Zjk1ZDc4Y2QtOTQ1NS00ZDM0LThkMjQtZDhlNDcxYzJiN2Zh%26state%3DCfDJ8J5IOLnIjIFImoZWeOPeGCSQCDike7ZSXJwZGpaN5aknNbeTAQ0Hr2-Wa4K963a8u693KGiU6cOJNT6KVrgmKgd_-InAd_g4ASYjZJ7Rp7E5sDP6C51JsxZr8julW-7iaH0ctPh52ZogUqcASpE7FqjVSj9m8zEwNnKyQjkPmCnwDhnEpStcXxsK0ryWjTz_mw_EQTyUrGKbwyV0wt6g3F-z8SyiYEQUDCNB5jGUWENRg1CwT1ghT8ULWBGeCVLk8C8a0p9_LBrtVXymmx3S31k6IZg7ok8RwYRm420t9MvfmjtzgKTSTz574hvsCgNB068KiwQ6Wlo0oCNgE0wMsh_QPtmOyu5bhDJReDKolSdfG07M1xyCBw02-UwJ-ZpmWw%26x-client-SKU%3DID_NETSTANDARD2_0%26x-client-ver%3D6.8.0.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.ngahagents.ngic.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3Dd52e8176-afea-4177-38ff-08da2f870d08%26redirect_uri%3Dhttps%253A%252F%252Fngahagents.ngic.com%252Fsignin-oidc%26response_type%3Dcode%26scope%3Dopenid%2520profile%2520email%2520offline_access%26code_challenge%3D032IDdvDi2KZwfwytXQkSNBGe0BCCnczOqs6DKuzVWM%26code_challenge_method%3DS256%26max_age%3D1209600%26nonce%3D638616836582300200.YTAxMmZjZWItNGE0YS00ODIxLThiNzQtOTg1YTNlZDk2Mzc3NzUyMDI3ZTktNjg2NS00MTI5LWJjYzUtZDIzN2FlNWI3MGYx%26state%3DCfDJ8J5IOLnIjIFImoZWeOPeGCRMzBeCK6N2aEhhVyH47IWoeVs_Lo4GVmLIC71gV_6chtby-gWg2DrAlytnJday5oBipmGImp6c9iFfLTfycc-pd-TiZGKlAP-61Ah-X7owL73Z6c7es_5gz1ZIGMJCjAMXDVJ3-mhoeWLmoaeh9yvftzGUi6m9ilc_8WOAYWwH9XdNE94fB88KfN2OrOrZQqfQtMt3FlsT7It9KdeTohE5eAsY0qlgK2uURyvoyATqpgnUNwn-DgNYs96zZZ-J4LudlHtBYh21bid7sQORsXK6KzfjOVUkFm1Vu8LChcCcAhGlSFI8uzQg6GsSAQvgiO5D9YTRuLRPeOXeRLu88uH87MnGejRkWKXzEose_id6_EONTV0UV2dSQWBA-YAy9pPrxC0B8vCf6Un7eyzikZ4K%26x-client-SKU%3DID_NETSTANDARD2_0%26x-clien...HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.133:443 -> 192.168.2.17:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.17:49760 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 1MB later: 28MB
Source: global trafficTCP traffic: 192.168.2.17:49720 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49720 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49720 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49720 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49720 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49720 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49720 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49720 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49720 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49720 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49720 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49720 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49720 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49720 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49720 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49720 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49720 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49720 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49720 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49720 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49720 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49720 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49720 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49720 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49720 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49720 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: global trafficDNS traffic detected: DNS query: ngahagents.ngic.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: urldefense.com
Source: global trafficDNS traffic detected: DNS query: login.ngahagents.ngic.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.133:443 -> 192.168.2.17:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.17:49760 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.winHTML@22/26@20/153
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\2024-09-09 Allstate MSP Schedule page.html
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1944,i,18436525544882016584,14886009858219276798,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1944,i,18436525544882016584,14886009858219276798,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
file:///C:/Users/user/Desktop/2024-09-09%20Allstate%20MSP%20Schedule%20page.html0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    unknown
    urldefense.com
    52.71.28.102
    truefalse
      unknown
      cdnjs.cloudflare.com
      104.17.24.14
      truefalse
        unknown
        ngahagents.ngic.com
        167.19.83.41
        truefalse
          unknown
          www.google.com
          172.217.16.196
          truefalse
            unknown
            login.ngahagents.ngic.com
            167.19.21.161
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              file:///C:/Users/user/Desktop/2024-09-09%20Allstate%20MSP%20Schedule%20page.htmlfalse
              • Avira URL Cloud: safe
              unknown
              https://login.ngahagents.ngic.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3Dd52e8176-afea-4177-38ff-08da2f870d08%26redirect_uri%3Dhttps%253A%252F%252Fngahagents.ngic.com%252Fsignin-oidc%26response_type%3Dcode%26scope%3Dopenid%2520profile%2520email%2520offline_access%26code_challenge%3D032IDdvDi2KZwfwytXQkSNBGe0BCCnczOqs6DKuzVWM%26code_challenge_method%3DS256%26max_age%3D1209600%26nonce%3D638616836582300200.YTAxMmZjZWItNGE0YS00ODIxLThiNzQtOTg1YTNlZDk2Mzc3NzUyMDI3ZTktNjg2NS00MTI5LWJjYzUtZDIzN2FlNWI3MGYx%26state%3DCfDJ8J5IOLnIjIFImoZWeOPeGCRMzBeCK6N2aEhhVyH47IWoeVs_Lo4GVmLIC71gV_6chtby-gWg2DrAlytnJday5oBipmGImp6c9iFfLTfycc-pd-TiZGKlAP-61Ah-X7owL73Z6c7es_5gz1ZIGMJCjAMXDVJ3-mhoeWLmoaeh9yvftzGUi6m9ilc_8WOAYWwH9XdNE94fB88KfN2OrOrZQqfQtMt3FlsT7It9KdeTohE5eAsY0qlgK2uURyvoyATqpgnUNwn-DgNYs96zZZ-J4LudlHtBYh21bid7sQORsXK6KzfjOVUkFm1Vu8LChcCcAhGlSFI8uzQg6GsSAQvgiO5D9YTRuLRPeOXeRLu88uH87MnGejRkWKXzEose_id6_EONTV0UV2dSQWBA-YAy9pPrxC0B8vCf6Un7eyzikZ4K%26x-client-SKU%3DID_NETSTANDARD2_0%26x-client-ver%3D6.8.0.0false
                unknown
                https://login.ngahagents.ngic.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3Dd52e8176-afea-4177-38ff-08da2f870d08%26redirect_uri%3Dhttps%253A%252F%252Fngahagents.ngic.com%252Fsignin-oidc%26response_type%3Dcode%26scope%3Dopenid%2520profile%2520email%2520offline_access%26code_challenge%3DL_sf48NXUrPJQj4z0rismCziOVo931PszIK0ICcmOq0%26code_challenge_method%3DS256%26max_age%3D1209600%26nonce%3D638616836393004862.NjcyMjBjNmYtZGFiZi00MWYxLThjZTAtNjY2NDU1ZTE4MDQ3Zjk1ZDc4Y2QtOTQ1NS00ZDM0LThkMjQtZDhlNDcxYzJiN2Zh%26state%3DCfDJ8J5IOLnIjIFImoZWeOPeGCSQCDike7ZSXJwZGpaN5aknNbeTAQ0Hr2-Wa4K963a8u693KGiU6cOJNT6KVrgmKgd_-InAd_g4ASYjZJ7Rp7E5sDP6C51JsxZr8julW-7iaH0ctPh52ZogUqcASpE7FqjVSj9m8zEwNnKyQjkPmCnwDhnEpStcXxsK0ryWjTz_mw_EQTyUrGKbwyV0wt6g3F-z8SyiYEQUDCNB5jGUWENRg1CwT1ghT8ULWBGeCVLk8C8a0p9_LBrtVXymmx3S31k6IZg7ok8RwYRm420t9MvfmjtzgKTSTz574hvsCgNB068KiwQ6Wlo0oCNgE0wMsh_QPtmOyu5bhDJReDKolSdfG07M1xyCBw02-UwJ-ZpmWw%26x-client-SKU%3DID_NETSTANDARD2_0%26x-client-ver%3D6.8.0.0false
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  104.17.24.14
                  cdnjs.cloudflare.comUnited States
                  13335CLOUDFLARENETUSfalse
                  1.1.1.1
                  unknownAustralia
                  13335CLOUDFLARENETUSfalse
                  52.71.28.102
                  urldefense.comUnited States
                  14618AMAZON-AESUSfalse
                  142.250.186.163
                  unknownUnited States
                  15169GOOGLEUSfalse
                  172.217.18.14
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.181.234
                  unknownUnited States
                  15169GOOGLEUSfalse
                  167.19.21.161
                  login.ngahagents.ngic.comUnited States
                  22221GMACI-COMMUSfalse
                  142.250.185.170
                  unknownUnited States
                  15169GOOGLEUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  35.190.80.1
                  a.nel.cloudflare.comUnited States
                  15169GOOGLEUSfalse
                  142.250.184.206
                  unknownUnited States
                  15169GOOGLEUSfalse
                  167.19.83.41
                  ngahagents.ngic.comUnited States
                  22221GMACI-COMMUSfalse
                  172.217.16.196
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  172.217.16.195
                  unknownUnited States
                  15169GOOGLEUSfalse
                  104.17.25.14
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  66.102.1.84
                  unknownUnited States
                  15169GOOGLEUSfalse
                  IP
                  192.168.2.17
                  Joe Sandbox version:40.0.0 Tourmaline
                  Analysis ID:1509664
                  Start date and time:2024-09-11 22:32:31 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:20
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • EGA enabled
                  Analysis Mode:stream
                  Analysis stop reason:Timeout
                  Sample name:2024-09-09 Allstate MSP Schedule page.html
                  Detection:MAL
                  Classification:mal48.phis.winHTML@22/26@20/153
                  Cookbook Comments:
                  • Found application associated with file extension: .html
                  • Exclude process from analysis (whitelisted): dllhost.exe
                  • Excluded IPs from analysis (whitelisted): 172.217.16.195, 142.250.184.206, 66.102.1.84, 34.104.35.123, 93.184.221.240
                  • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                  • Not all processes where analyzed, report is missing behavior information
                  • VT rate limit hit for: 2024-09-09 Allstate MSP Schedule page.html
                  InputOutput
                  URL: file:///C:/Users/user/Desktop/2024-09-09%20Allstate%20MSP%20Schedule%20page.html Model: jbxai
                  {
                  "brand":["Allstate Health Solutions"],
                  "contains_trigger_text":false,
                  "prominent_button_name":"unknown",
                  "text_input_field_labels":["unknown"],
                  "pdf_icon_visible":false,
                  "has_visible_captcha":false,
                  "has_urgent_text":false,
                  "has_visible_qrcode":false}
                  URL: https://login.ngahagents.ngic.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3Dd52e8176-afea-4177-38ff-08da2f870d08%26redirect_uri%3Dhttps%253A%252F%252Fngahagents.ngic.com%252Fsignin-oidc%26response_type%3Dcode%26scope%3Dopenid Model: jbxai
                  {
                  "brand":["Allstate"],
                  "contains_trigger_text":true,
                  "prominent_button_name":"Log In",
                  "text_input_field_labels":["Username",
                  "Password"],
                  "pdf_icon_visible":false,
                  "has_visible_captcha":false,
                  "has_urgent_text":true,
                  "has_visible_qrcode":false}
                  URL: https://login.ngahagents.ngic.com/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3Dd52e8176-afea-4177-38ff-08da2f870d08%26redirect_uri%3Dhttps%253A%252F%252Fngahagents.ngic.com%252Fsignin-oidc%26response_type%3Dcode%26scope%3Dopenid Model: jbxai
                  {
                  "phishing_score":8,
                  "brands":["Allstate"],
                  "brand_matches_associated_domain":false,
                  "reasons":"The domain 'ngic.com' does not match the legitimate domain associated with the identified brand 'Allstate'. The legitimate domain for Allstate is 'allstate.com',
                   not 'ngic.com'. The subdomain 'login.ngahagents' is suspicious and does not follow the typical structure of Allstate's subdomains."}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unknown
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):3.9970565452981
                  Encrypted:false
                  SSDEEP:
                  MD5:D1064F1FCCF065B64F236F78BCD038B5
                  SHA1:397C97611E596BFD6797E598B782717ABBB95810
                  SHA-256:46510BC0F6D9D35D35C0B1D66D8B3EEBC06BA4C0FC7272CC69A8AAD820B938B8
                  SHA-512:0F455FE83B3D39EE4554DB7DAF70544C9638F6C310386B47FE5C7B94D7E0D1CFD78C19175121F2DF91ABBC58B6E1E461F6A6D5FF23D03E972B1981868A36143A
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,......"........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I+Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V+Y".....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V+Y".....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V+Y"............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V+Y#............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............~.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unknown
                  Category:dropped
                  Size (bytes):2679
                  Entropy (8bit):4.0119564572277175
                  Encrypted:false
                  SSDEEP:
                  MD5:5D1505DD54FF4B29922C6ACE01F41BB0
                  SHA1:4D6A3968DCDA733736D00D9291B4970F808A90B7
                  SHA-256:8550CDC7591F8BBFE3F60188843F178195C9C583340758A4231DF325B41255DB
                  SHA-512:DA81A32870FD9728F655D32493459E06BCED0EACB5678D44EA7AFCA5B3EC26C97EC26D97896E4E9B9515D8B0D016ACCEDE08C1D0A613516ADAB13C1CBE9C72CA
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,...............y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I+Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V+Y".....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V+Y".....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V+Y"............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V+Y#............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............~.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unknown
                  Category:dropped
                  Size (bytes):2693
                  Entropy (8bit):4.020357840867056
                  Encrypted:false
                  SSDEEP:
                  MD5:F788FD8E43FCAD9E0E2FBA88786F1685
                  SHA1:5EB48CCBC64004C0D6AA7B5EBDE47055B91ED94A
                  SHA-256:8DECC0FAC2E98D10BE5090BC86459B522A05028A5D7D03F5CDAFE6ADA0D6B263
                  SHA-512:C61A68D0F8B47B80F1BB44B5CA3B7DBB11B021DCA2F9978A7F0E7C356357C4B3FC05D7D01FCCDE712DEB81A8E7AD27CC161FD77D4ACD25A53B611F16176BC0B7
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I+Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V+Y".....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V+Y".....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V+Y"............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............~.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unknown
                  Category:dropped
                  Size (bytes):2681
                  Entropy (8bit):4.010961381160316
                  Encrypted:false
                  SSDEEP:
                  MD5:24EC39A88AAC5F75C54172F485467DE9
                  SHA1:2D01C1A4D52EC80225D3A816A11E279EE493499F
                  SHA-256:6D1D48463CB1131CE00A8B37B0AF0A83F61A926E4F87A0E8F5F36AA5C7D36AA2
                  SHA-512:8E1AB54EBAB60A451BC06545C1C390AD2364AA9F47DD20438DE1F38A0749A2E828711D409920609CCD3324F69E799A953330D6C7F70972B803676CB59C1EF732
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....Q.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I+Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V+Y".....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V+Y".....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V+Y"............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V+Y#............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............~.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unknown
                  Category:dropped
                  Size (bytes):2681
                  Entropy (8bit):3.998972069366342
                  Encrypted:false
                  SSDEEP:
                  MD5:1272E45F369C78964D6B6A425FC1B9E5
                  SHA1:5112520F36A897D90B39AED7E962122BB0E8A5B2
                  SHA-256:A297FE74FDF215672412ACB6894CB2EDDCB9A6E3DB36035CE999A7A627C31A4E
                  SHA-512:C5B45CE3359FB7939444795767BEEBB705838583A89FB55C4D86A718E26DCF6445379D4E6DC8550D8020C118D8410D8EAD9DA1E49E0C243BC585F54252BCC97E
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,....E..........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I+Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V+Y".....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V+Y".....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V+Y"............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V+Y#............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............~.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unknown
                  Category:dropped
                  Size (bytes):2683
                  Entropy (8bit):4.009775831034606
                  Encrypted:false
                  SSDEEP:
                  MD5:21E58E49A56D9292E5263DC5A07721FC
                  SHA1:A29DED80E756E1A763A21DC995D82FEB3C44FAF1
                  SHA-256:37343E216722A1323FEE0CEC2CD58A07CEB4E59394C70D3B32816F48A05B9B69
                  SHA-512:9242E8DDE7D7FE480F222593AC00D67205E8934887F5ED8DF80B2A779648B49020A06C417CC827CAE052EAB5D07D3593F6E9FC961D05B73F976C150C88F5DA7A
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....f.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I+Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V+Y".....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V+Y".....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V+Y"............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V+Y#............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............~.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (322)
                  Category:downloaded
                  Size (bytes):3791
                  Entropy (8bit):5.094639996494035
                  Encrypted:false
                  SSDEEP:
                  MD5:CD3FD13D5F573F0C4DF0A7F848536F05
                  SHA1:D4EE78FECF053BFEA28A232E4FC77A64D805F250
                  SHA-256:24ABB6F6B4A398EB3D7CBFF57515A093FA32BAD3DEA33D5DF4368106F5D4670F
                  SHA-512:78BFCFCB649ECEACE4F2317D35C6016851B30C0B49A7132FA035A76F478D4C26E1872D5A1FAC815F63ADA6F2E132F95D5E1EB550D33C89F985A9F3DCF79C95A5
                  Malicious:false
                  Reputation:unknown
                  URL:https://login.ngahagents.ngic.com/tenant-style.css
                  Preview:.navbar img { height: 60px !important }.body { background-color: rgb(243, 246, 249) }.@font-face { font-family: "allstate-regular"; src: url("/tenants/mynatgen/fonts/AllstateSans/allstatesansw-regular.woff") format("woff"), url("/tenants/mynatgen/fonts/AllstateSans/allstatesansw-regular.ttf") format("truetype"), url("/tenants/mynatgen/fonts/AllstateSans/allstatesansw-regular.svg#filename") format("svg") }.@font-face { font-family: "allstate-medium"; src: url("/tenants/mynatgen/fonts/AllstateSans/allstatesansw-medium.woff") format("woff"), url("/tenants/mynatgen/fonts/AllstateSans/allstatesansw-medium.ttf") format("truetype"), url("/tenants/mynatgen/fonts/AllstateSans/allstatesansw-medium.svg#filename") format("svg") }.@font-face { font-family: "allstate-bold"; src: url("/tenants/mynatgen/fonts/AllstateSans/allstatesansw-bold.woff") format("woff"), url("/tenants/mynatgen/fonts/AllstateSans/allstatesansw-bold.ttf") format("truetype"), url("/tenants/mynatgen/fonts/AllstateSans/allstatesan
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 (with BOM) text
                  Category:dropped
                  Size (bytes):19128
                  Entropy (8bit):4.7598834985093905
                  Encrypted:false
                  SSDEEP:
                  MD5:577B116E34A19EE0CA8BD7EE091866A4
                  SHA1:AF8821FF69FF240B468F79B6207562C18191A765
                  SHA-256:35675DB01A879145C731B34031A7232B5BF40DFCE0EC6891DD28C1EE8AC0F8E0
                  SHA-512:CAAE54A91CB4F85FF1E7A70F456BA5ED4DEC15F25570BCF6C229D510BBD4DED418CE330224C18568064F9DFBBD892EB62F3A950F7968E3F41AB4F28876AE365C
                  Malicious:false
                  Reputation:unknown
                  Preview:./**. * Constructor. * . * @param {object} $options - options passed in. */.function NisPageEventLogger($options) {.. /** $options parameter. * PageRequestName - name to identify the page thats being logged. * LogToServerUrl - url used to log these events to the server. */.. //if multiple log to server events occur for this page, the page transaction id allows you to search logs for the same page events. this.pageTransactionId = this._getUuidv4(); . //contains array of events. These get flushed each time LogToServer gets called.. this.events = [];. //visibility state information to determine if it has changed from the previous. this.previousVisibilityState = null;. this.previousVisibilityStateTimestamp = this._getUtcNow();. //holds information about how an event behaves once triggered.. this.eventBehaviorModels = [];. //a friendly name identifier for log tracking purposes. this.pageRequestName = $options.PageRequestName;. //user b
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                  Category:downloaded
                  Size (bytes):23580
                  Entropy (8bit):7.990537110832721
                  Encrypted:true
                  SSDEEP:
                  MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                  SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                  SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                  SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                  Malicious:false
                  Reputation:unknown
                  URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                  Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (59765)
                  Category:dropped
                  Size (bytes):60044
                  Entropy (8bit):5.144750535439655
                  Encrypted:false
                  SSDEEP:
                  MD5:AA073EC0DB74966CC0DCF16632B2BD07
                  SHA1:A52652263D8F72DD9125A982D76F6CE96B454CA2
                  SHA-256:D0889AA19088FBEF68000BE609BE58D2BF775E4BA1BC9A516A564B7DF4172E89
                  SHA-512:6B4623C2DBC2B776809C93DF7568BBD1BA05937314DB560F2E3744B1C391F7B1A7B9636D1E54770A2C44D63A7754BDE0E1D1D0E75E9A8F89041065A732310E2F
                  Malicious:false
                  Reputation:unknown
                  Preview:/*!. * Bootstrap v4.5.1 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function o(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function s(){return(s=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&Objec
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65184)
                  Category:downloaded
                  Size (bytes):165463
                  Entropy (8bit):5.07737717967677
                  Encrypted:false
                  SSDEEP:
                  MD5:4E3F6AC45DC41E434AD25660DB2FC9C7
                  SHA1:6FAEA5CAB200D36643A52FE54E2EE2F6E35C0A51
                  SHA-256:2B44344C757E4FB86EA8C85923CEFE3F403FBB2FAD6DCC82EF9D62F12718CADC
                  SHA-512:367397C137DC3417917A7333AC30021B0C5B4E18D1708E47F23BCCF950CA2A45C0EB09006F6734B756200D75A65B64CD5F509449EE8C6BA1D7606D89D6B0460D
                  Malicious:false
                  Reputation:unknown
                  URL:https://login.ngahagents.ngic.com/lib/bootswatch/4.6.1/flatly/bootstrap.min.css
                  Preview:/*!. * Bootswatch v4.6.1. * Homepage: https://bootswatch.com. * Copyright 2012-2021 Thomas Park. * Licensed under MIT. * Based on Bootstrap.*//*!. * Bootstrap v4.6.1 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors. * Copyright 2011-2021 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */@import url(https://fonts.googleapis.com/css2?family=Lato:ital,wght@0,400;0,700;1,400&display=swap);:root{--blue:#2c3e50;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#e74c3c;--orange:#fd7e14;--yellow:#f39c12;--green:#18bc9c;--teal:#20c997;--cyan:#3498db;--white:#fff;--gray:#95a5a6;--gray-dark:#343a40;--primary:#2c3e50;--secondary:#95a5a6;--success:#18bc9c;--info:#3498db;--warning:#f39c12;--danger:#e74c3c;--light:#ecf0f1;--dark:#7b8a8b;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:Lato,-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helveti
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text
                  Category:dropped
                  Size (bytes):8510
                  Entropy (8bit):3.9972006908390076
                  Encrypted:false
                  SSDEEP:
                  MD5:B4A067FCB89296D85798B761E9A75E89
                  SHA1:CA64DD29FDA87D225A8C42AA7742D2065BFE993A
                  SHA-256:29AB672F16BD959C53C72CEE0FD0E8F1DA2928F44A1F36DCA1D6F768A0B6138B
                  SHA-512:AD3D20976942500FEC68B2F3DD57B168B52C5C865DEE1AE8C5DF9F8729BB9CA914855505DA3BF4EE32A436A54A533D27763FBFDD7FAF58D24EE7133CFFB0FBD3
                  Malicious:false
                  Reputation:unknown
                  Preview:/**. * Library: neovav/phonemask. *. * Source: https://github.com/neovav/phonemask. *. * Licensed (Apache 2.0). *. * Copyright . Verveda Oleksandr Viktorovich <neovav@outlook.com>. */.const phoneMask = function () {. const parent = this.. let listDigits = [. '0', '1', '2', '3', '4', '5', '6', '7', '8', '9'. ].. let listTags = [].. /**. * Check if a phone format handler is assigned to the specified tag. *. * @param {HTMLInputElement} tag. *. * @return {boolean}. */. function checkEvent (tag) {. let ret = false. const keys = Object.keys(listTags). const len = keys.length. for (let i = 0; i < len; i += 1) {. const item = listTags[keys[i]]. if (tag === item) {. ret = true;. }. }. return ret. }.. /**. * Getting the cursor position in a phone input field. *. * @param {HTMLInputElement} tag. *. * @return {int}. */. this.ge
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (5545), with CRLF line terminators
                  Category:dropped
                  Size (bytes):5831
                  Entropy (8bit):5.087467053752491
                  Encrypted:false
                  SSDEEP:
                  MD5:7E60400801E87F5C95031C4E7FC79168
                  SHA1:9FBF94E964E7FCC9FEABCCB7A068D75FE389FEBB
                  SHA-256:44558558820FB230780EE711E23AB0C535B0D77666B48FACEAD551D8B2666579
                  SHA-512:C6AF959BC8C2F78CA73A291EC1A41730490920E069EE202BB372211564967514F73EAF30173E3AA7E64314047B9079D215FFB352FE76077A6B4589DB0D1760A2
                  Malicious:false
                  Reputation:unknown
                  Preview:/**.. * @license.. * Unobtrusive validation support library for jQuery and jQuery Validate.. * Copyright (c) .NET Foundation. All rights reserved... * Licensed under the Apache License, Version 2.0. See License.txt in the project root for license information... * @version v4.0.0.. */..!function(a){"function"==typeof define&&define.amd?define("jquery.validate.unobtrusive",["jquery-validation"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery-validation")):jQuery.validator.unobtrusive=a(jQuery)}(function(s){var a,o=s.validator,d="unobtrusiveValidation";function l(a,e,n){a.rules[e]=n,a.message&&(a.messages[e]=a.message)}function u(a){return a.replace(/([!"#$%&'()*+,./:;<=>?@\[\\\]^`{|}~])/g,"\\$1")}function n(a){return a.substr(0,a.lastIndexOf(".")+1)}function m(a,e){return a=0===a.indexOf("*.")?a.replace("*.",e):a}function f(a){var e=s(this),n="__jquery_unobtrusive_validation_form_reset";if(!e.data(n)){e.data(n,!0);try{e.data("validator").resetForm()}finally{e.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format, TrueType, length 45716, version 1.0
                  Category:downloaded
                  Size (bytes):45716
                  Entropy (8bit):7.980133885264088
                  Encrypted:false
                  SSDEEP:
                  MD5:A7D4BDCD4B353AC983F9FE0A0254A310
                  SHA1:721171257244EE1DBBEBBACD3498F2D75318B29B
                  SHA-256:8EC28D145FD22007860BCC424814E90B519AE03E1E7D73D550782A9528B1B0EF
                  SHA-512:B39B72D3269F0C8F1268D1A81FDEC5ACF3681522DB0A06513EEEC6C4682DEE8840A1866E1FC80F67A9BC338AF8DAA0289422157995649486933DC98AF33541C1
                  Malicious:false
                  Reputation:unknown
                  URL:https://login.ngahagents.ngic.com/tenants/mynatgen/fonts/AllstateSans/allstatesansw-bold.woff
                  Preview:wOFF...............t........................FFTM............k..pGDEF.......[...t.O..GPOS... ..K......m.lGSUB..M<...>.....W..OS/2..R|...X...`..{ cmap..R...........`.cvt ..U..........Z.Rfpgm..U........s.Y.7gasp..V.............glyf..V...J....l...Ahead.......2...6.DpLhhea.......!...$./..hmtx..............@iloca.............P.8maxp....... ... ....name............u...post...`.......Ma...prep...0...\...r.U..webf............e.S..........=........C|.......$x...A.C.....^.A.Q...H.+u.Mq*G1..$.b...../x#.7u........:..f.Np.@..$T..[.v....oo:..=....g.Q.x........_'..(..d,.....@A.e..&..F...r._.K..tn.....~+.......m'Q.....H4j0Nq.)..T...E..........}...@L....Z.Y?..3....=.w../d!..aiX..?.O...08...]q..P{.G....^z........e....C(.B.^..?.|.F..+... =*T.7..c....._._!;./.q.._<.7...t...._2.............7...._...........`...0.[..F.QuA.7.......?1....o...yr.).W..;f..[....;.S.o....-..'|x.-.>3.&..0....N.y.I.&.O.z..^2....jW.~r./N...~x.OfN...=...}.J.....U3.x.>f..o.{.^=./O.}\....)...e.Q.g..2.......s..?w.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 60 x 64, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):1446
                  Entropy (8bit):7.719765349740087
                  Encrypted:false
                  SSDEEP:
                  MD5:40CB6E05D7731A9EF5C25EE013F128A7
                  SHA1:5E6365DB96475A641BF69EBA84AFBEB42E366EF1
                  SHA-256:B53E1E45713138898EB7CFED5EE75B2EAAE8445127F92ACFDC78C9D858F8077E
                  SHA-512:1F8C5148207EF5FA92CAA87366E7DC2CD2407CC8875C2096FB1A0B214F92A834FC44DFEA28A50DF606C86FCA120C100B2B1631DA49DE038AF1D0FB0515C41DD0
                  Malicious:false
                  Reputation:unknown
                  Preview:.PNG........IHDR...<...@.....F.......sRGB........DeXIfMM.*.......i.......................................<...........@...........IDATh..m.TU..g..Z.L....zA.Cwf...M. EDaK.....f...Yie/F/.A...j..d..i..(...E. ...A..5...=.......}..e.;.>.s..{.=s........R....1...(.}....&p<...k.}.....=......eF....Dj....L...-~.F...b*...T...N.7...O..5.....o...s.5...g..e....1,..1...p.......~..,5.....Ju....>..j..4..N..?'.9.H|..-...4^..t...6..v.o.Tn.......".`+};`.20]$j.l..H....l'v.8.].^..Y$...<p1.,:...|...Y...\............u..9..Q..j.v..,0......\%..(..;T...Ep...}.]-...\(...[.sI...a....2..i........v.N.~..>C.W.:]....I;.W.!..J,......x...r./..*F.......!..;Z.sCY....~...ZX.._L..IUn.....X.U.......2..*..g..<V|......OD....p.^..j.....c..O......tT........i.._..e..tT....(...... .Ko[8ic...1r.x....a.....v..j.._.e...i......p.....-............P.j.8..-NV.a.w.J..dy.i..z.q..!._.t>%.5 0X..T[...........K..N*..OE.Q.....Cz.3ncr`.....5o.@........].M.j0.N.......wX.K2....s..EG..p2.w...&R}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (17965)
                  Category:downloaded
                  Size (bytes):18053
                  Entropy (8bit):5.174552545436683
                  Encrypted:false
                  SSDEEP:
                  MD5:76ADFE8B5DD244B3D82F1BBF6CF4E2F8
                  SHA1:9D856811D0BAA3DC3B3A267DA32A5D0E7FE94030
                  SHA-256:3344EA44DF8B3CAD99C1E8D67C77D206B8E46BE79487EEAD9234424B378FB86C
                  SHA-512:79443D84674B8C18D8DC5E35092707DD45FEE090D223DCD77ABA33EE127E46D7A809A63E18FFCB0E833C00EF8FB7E0D1170DE75EAB2387D66CB6CF219D8BFCFC
                  Malicious:false
                  Reputation:unknown
                  URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/2.4.4/umd/popper.min.js
                  Preview:/**. * @popperjs/core v2.4.4 - MIT License. */.."use strict";!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e=e||self).Popper={})}(this,(function(e){function t(e){return{width:(e=e.getBoundingClientRect()).width,height:e.height,top:e.top,right:e.right,bottom:e.bottom,left:e.left,x:e.left,y:e.top}}function n(e){return"[object Window]"!==e.toString()?(e=e.ownerDocument)?e.defaultView:window:e}function r(e){return{scrollLeft:(e=n(e)).pageXOffset,scrollTop:e.pageYOffset}}function o(e){return e instanceof n(e).Element||e instanceof Element}function i(e){return e instanceof n(e).HTMLElement||e instanceof HTMLElement}function a(e){return e?(e.nodeName||"").toLowerCase():null}function s(e){return(o(e)?e.ownerDocument:e.document).documentElement}function f(e){return t(s(e)).left+r(e).scrollLeft}function c(e){return n(e).getComputedStyle(e)}function p(e){return e=c(e),/auto|scroll|overlay|hidden/.test(
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):40
                  Entropy (8bit):4.231687083026442
                  Encrypted:false
                  SSDEEP:
                  MD5:AB95F93AE99690A9EC5C767A89C8A005
                  SHA1:83DA15164386665FA5DFBD6C312CCA65A3C689F9
                  SHA-256:F144E6AB2730FE484B2420219BB1F89609C9F4487F5C105EF52AA22D335156D2
                  SHA-512:CA3776E3E9730F333B72E9CF04380A8F67CFB0F1CF364EE1350872E68E9FFE719520611191958F84CB48A28247738B8F98AEEF70DA1307F9E2033F5BE09219A7
                  Malicious:false
                  Reputation:unknown
                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwn96ZMtEG5SAhIFDaGVjY8SBQ1lIZnq?alt=proto
                  Preview:ChoKCw2hlY2PGgQIVhgCCgsNZSGZ6hoECEsYAg==
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 (with BOM) text
                  Category:downloaded
                  Size (bytes):1966
                  Entropy (8bit):4.67721544133009
                  Encrypted:false
                  SSDEEP:
                  MD5:132B4D8B337D885B119C5846F66286BB
                  SHA1:88DD69BFE1F557EE4772C20767D7BA2D8B806B60
                  SHA-256:00A26728CA6D7C0272963185844E668B84FD30F339101EAD9B0A2977F37B49B4
                  SHA-512:F5FB41BC9DADBEDBD8E04F2BD37E530642A1604DB42C0B9C49DDEC4CE38760DB74FF0ECE6632EFE937C431FB4DC89D99919F7C79D2B3969CB6B047A35AC24691
                  Malicious:false
                  Reputation:unknown
                  URL:https://login.ngahagents.ngic.com/js/alerts.js?v=AKJnKMptfAJyljGFhE5mi4T9MPM5EB6tmwopd_N7SbQ
                  Preview:./**. * show a danger alert message of the screen. * @param {any} message - the message string. * @param {any} dismissable - optional boolean for dismissing the alert, defaults to false. */.function showDangerAlert(message, dismissable = false) {. $('#front-alert').html(generateAlertHtml(message, dismissable, "danger"));.}../**. * show an information alert message of the screen. * @param {any} message - the message string. * @param {any} dismissable - optional boolean for dismissing the alert, defaults to false. */.function showInformationAlert(message, dismissable = false) {. $('#front-alert').html(generateAlertHtml(message, dismissable, "info"));.}../**. * show a warning alert message of the screen. * @param {any} message - the message string. * @param {any} dismissable - optional boolean for dismissing the alert, defaults to false. */.function showWarningAlert(message, dismissable = false) {. $('#front-alert').html(generateAlertHtml(message, dismissable, "warning"));.}../
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:troff or preprocessor input, Unicode text, UTF-8 (with BOM) text
                  Category:downloaded
                  Size (bytes):2547
                  Entropy (8bit):4.938966854581838
                  Encrypted:false
                  SSDEEP:
                  MD5:CF4970113BA526584CE3F9266FE63D7D
                  SHA1:083E06325322AA52FB12906341DA138FAD2B9BAB
                  SHA-256:B5D74FA054FC4A343CC23C90AE7ADFDDA6F48B74225439F794A60FC37A50005D
                  SHA-512:67EE92B15A01D8CE93CE013356523562CF4380B8C6C566BAE26780D92AF431A35E6155FA219D17687F9382FB8823803ADDB9521F14F02A4211D5E6D6438DC28F
                  Malicious:false
                  Reputation:unknown
                  URL:https://login.ngahagents.ngic.com/css/site.css?v=tddPoFT8SjQ8wjyQrnrf3ab0i3QiVDn3lKYPw3pQAF0
                  Preview:./* Please see documentation at https://docs.microsoft.com/aspnet/core/client-side/bundling-and-minification.for details on configuring this project to bundle and minify static web assets. */...vl {. border-left: 2px solid gray;. height: 150px;. left: 50%;. margin-left: -3px;. top: 0;.}..a.navbar-brand {. white-space: normal;. text-align: center;. word-break: break-all;.}../* Provide sufficient contrast against white background */.a {. color: #03538B;.}...btn-primary {. color: #fff;. background-color: #165C95;. border-color: #186173;.}...btn-secondary {. color: #fff;. background-color: #595959;. border-color: #595959;.}...btn-outline-dark {. color: #6C787A;.}.. .btn-outline-dark:hover {. color: #fff;. background-color: #6C787A;. border-color: #6C787A;. }...text-muted {. color: #595959 !important;.}...text-dark {. color: #343a40 !important;.}...list-group-item-action {. color: #343a40;.}...nav-pills .nav-lin
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text
                  Category:downloaded
                  Size (bytes):2296
                  Entropy (8bit):5.339564990313987
                  Encrypted:false
                  SSDEEP:
                  MD5:F23B56AFFB928CA786909220A18C5A22
                  SHA1:9F81BC60D5A1A2B22A9414B6AC73BCCA23D69ED3
                  SHA-256:FBA31C2CD9699431DBA47604216525F9BCC0CB1D5980FBAE9B19C8B86454D2FC
                  SHA-512:6B578D3CA35D78B46B86E50DCAAAEFEDFD9877F51A1F91AF0C3F008DC7ACAA48A16E728E926FC9B9AF85E2291E1DD1BB3D0D5CCFCCD5CA2561B8B4D3BECE24C2
                  Malicious:false
                  Reputation:unknown
                  URL:"https://fonts.googleapis.com/css2?family=Lato:ital,wght@0,400;0,700;1,400&display=swap"
                  Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAUi-qJCY.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAXC-q.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2) format('woff2');. unicode-range: U+0100-0
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text, with very long lines (24463)
                  Category:dropped
                  Size (bytes):24601
                  Entropy (8bit):5.24038531296125
                  Encrypted:false
                  SSDEEP:
                  MD5:5861A036C2DE6C2DF26749FE41D57605
                  SHA1:514DC9A21607634859963C49BBC773FB57A356DB
                  SHA-256:270524B0D27AFD1D3B6622D1A176C678DAED94564C143297E217A63E21CE9820
                  SHA-512:AECB48803B34C4F8261BA457D406DAE0A57971625B00C72F442566825A5A9BD4A81D98940B24150DD1F62CF971A07B6BBF5ED759B944FD5FCF3FE4EBD3885BB4
                  Malicious:false
                  Reputation:unknown
                  Preview:/*! jQuery Validation Plugin - v1.19.5 - 7/1/2022. * https://jqueryvalidation.org/. * Copyright (c) 2022 J.rn Zaefferer; Licensed MIT */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){a.extend(a.fn,{validate:function(b){if(!this.length)return void(b&&b.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.validate",":submit",function(b){c.submitButton=b.currentTarget,a(this).hasClass("cancel")&&(c.cancelSubmit=!0),void 0!==a(this).attr("formnovalidate")&&(c.cancelSubmit=!0)}),this.on("submit.validate",function(b){function d(){var d,e;return c.submitButton&&(c.settings.submitHandler||c.formSubmitted)&&(d=a("<input type='hidden'/>").attr("name",c.subm
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format (Version 2), TrueType, length 80148, version 331.17301
                  Category:downloaded
                  Size (bytes):80148
                  Entropy (8bit):7.997312972445432
                  Encrypted:true
                  SSDEEP:
                  MD5:C500DA19D776384BA69573AE6FE274E7
                  SHA1:6290834672ABA86D5B6C1C73B30B57C9C53996F7
                  SHA-256:CFE3B7382E477059DA11BE2099914B94F0E2A4F08240C60542C376957B8D9658
                  SHA-512:E7391F2B8D8ACD4B82F64927ED98ACC863E09AB4330D46094D548DB9C55E23291304F9B35BC58AE4B175327C786CBC8CA568DBEA110938AB8AA3251CACCF5C8C
                  Malicious:false
                  Reputation:unknown
                  URL:https://login.ngahagents.ngic.com/lib/font-awesome/5.14.0/webfonts/fa-solid-900.woff2
                  Preview:wOF2......9...........8..KC.....................?FFTM....`..F.....l..:.6.$..(..,.. ..+...[.y.....#.m...\........-.C%..bl.b.............m."lng.f.ns..$P.<..`.U.<eK%p.9p.q.z....l..P+.;..2....1.V1..%t.....$;N.<N.j..f...Skm....J."...-.j.8to.K)X....D."..kD.s..s....D."..A...t.i.G.].Z#&..k..a...j6...[.......x.36......^......r..L..1ww.......Y&..W{.r2OLG..o.,A$..`...2.-.<....=a...}.VfkO......m...a.E..w.. ...e..!..?.%..K...2..[..,x.Z..'..E...4...Kf....t(\+.....g.mok(.v...^.g>......\.\..7.....T...).0:.g4A...%....X..n...I..%.0r$."... ,s.0U....5A D.O......Vq.+8v..J..N;.K..~W..K.C0L...:?{o...../J6lnL...h..x..nQS...m..l...........'x.U....D]......HQT.FiB...!..u..M...............so..tDn.{.............). ..FAw.Y.....\.f9f6.)..L.6.v..J....m\.u+.W7.X.UJ.5R`.Z_`U..11i....Ln..>#_.p...D.F'.O.H.f.rf.x.....X.1..O_.=Qh....@{...?-........w..$.:Y`..9..W7)..V...IO:.." . ...(..L..<.x...=..Q..D.0...*..H.#.t;?):A_ ..COP...UpbD".!.pm.7....;.......b...(1...m.....sV..`...t....6.......ah
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:assembler source, Unicode text, UTF-8 (with BOM) text
                  Category:dropped
                  Size (bytes):4927
                  Entropy (8bit):4.767155214234039
                  Encrypted:false
                  SSDEEP:
                  MD5:C9FF66FA8EC0FB7CC61F02EC7FA74681
                  SHA1:B83983D9A1C1DF882D682382A71F12789145AFBD
                  SHA-256:EA14DBE1180EBCE5BF07A12E2B51A9BD42290260C79D8A3D72910C6C652F762B
                  SHA-512:C61A9203559C157506BCEE550A2B4D0D0AA4A90E9C45DE9929041148009E584556F8FA337E403FDA97939F627321C2956F410821287BDBEB9450D699F6F269A1
                  Malicious:false
                  Reputation:unknown
                  Preview:.// set custom bootstrap styles for jQuery validation.var settings = {. validClass: "is-valid",. errorClass: "is-invalid"..};.$.validator.setDefaults(settings);.$.validator.unobtrusive.options = settings;..//Show and Hide password.function ShowHidePassword(id, btnid, showText, hideText) {. var $target = $("#" + id);. var $caller = $("#" + btnid);. if ($target.attr("type") == "text") {. $target.attr('type', 'password');. $caller.text(showText);. } else if ($target.attr("type") == "password") {. $target.attr('type', 'text');. $caller.text(hideText);. }.}..$(document).ready(function () {. $('.input-validation-error').addClass('is-invalid');. $('.input-validation-error').siblings('.input-group-append').find('.btn-outline-secondary').removeClass("btn-outline-secondary").addClass("btn-outline-danger");. $('.field-validation-error').addClass('text-danger');.});../**. * Send a token and toggle UI messages. * @param {any} url Url for s
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format, TrueType, length 38712, version 1.0
                  Category:downloaded
                  Size (bytes):38712
                  Entropy (8bit):7.979772048738434
                  Encrypted:false
                  SSDEEP:
                  MD5:71A37ECD32AE93A629A6AD8C4C91941B
                  SHA1:31D3EF38D0EA61D3197112E4907114C672614FD4
                  SHA-256:D9D7879499422CC450ECAC8EEC3E7B02C8C7AE0474937C40B8C1EF221E7F6BDB
                  SHA-512:D6B27F0863FB01364BBC8B4F3D30AF59CA9606BBF72598E55081F320309A8762FA7AB587435571C54BF0F184A5B10AB1B033991C2E4200E73E4FECADBFD22504
                  Malicious:false
                  Reputation:unknown
                  URL:https://login.ngahagents.ngic.com/tenants/mynatgen/fonts/AllstateSans/allstatesansw-medium.woff
                  Preview:wOFF.......8......C.........................FFTM............l...GDEF.......[...t.O..GPOS... ..0...z.@..GSUB..2....>.....W..OS/2..8(...X...`..{/cmap..8...........`.cvt ..;0............fpgm..;L.......s.Y.7gasp..<P............glyf..<`..I......B.head...L...0...6..pJhhea...|...!...$...Thmtx..............J.loca............+..maxp...,... ... ....name...L........w..post...........Ma...prep.......]...r.t..webf...0........e.S..........=........C........#x...A.C.....^.A.Q...H.+u.Mq*G1..$.b...../x#.7u........:..f.Np.@..$T..[.v....oo:..=....g.Q.x..{.U.....(,..!.(..."..GT.(..E:tg...q.tfz&..tVO&......+..N....$..Q...Dc....%...)....UT.[Eae<.].T.R...Sw.8U.....w.........yaaH>..?.0$L....}.....%..........%.^....7.4..v....g[...1a...j......i.x'$3.,........m......*.W.8.bA..G*n..i....y.a..!..../...C:xuWN...V~..l.._..QY..@...gV.V...7.Ssy.gj.R....vp.Dbp..k?\we.g.Y.....{..3..../...........^.......F.0...Gv.......3G.;.j.z...x...s...8.+;../.!.F^Ss..k*.PsN.c'...kj>./>2v..4
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (58749)
                  Category:downloaded
                  Size (bytes):58935
                  Entropy (8bit):4.71737763289683
                  Encrypted:false
                  SSDEEP:
                  MD5:84D8AD2B4FCDC0F0C58247E778133B3A
                  SHA1:6F33EAE92D42FE209167139940A0AD6A3C6C167E
                  SHA-256:14CBD9B866A9B092E3A2E03A93B128DA5BACA005FD8B44A1956146EAAB7B48B7
                  SHA-512:D4F28E808639F7127C0A8F3E344E8567E2CE0192A3CBE298F22AB41B80770B2798EB0607377CADF4F5B45E94AB8959643177B8D0F4CA9D7ACB9D9F7E7E40DAA2
                  Malicious:false
                  Reputation:unknown
                  URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.14.0/css/all.min.css
                  Preview:/*!. * Font Awesome Free 5.14.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65451)
                  Category:downloaded
                  Size (bytes):89476
                  Entropy (8bit):5.2896589255084425
                  Encrypted:false
                  SSDEEP:
                  MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                  SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                  SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                  SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                  Malicious:false
                  Reputation:unknown
                  URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.js
                  Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                  File type:HTML document, ASCII text, with very long lines (21122), with CRLF line terminators
                  Entropy (8bit):5.389935592403369
                  TrID:
                  • HyperText Markup Language (15015/1) 20.56%
                  • HyperText Markup Language (12001/1) 16.44%
                  • HyperText Markup Language (12001/1) 16.44%
                  • HyperText Markup Language (11501/1) 15.75%
                  • HyperText Markup Language (11501/1) 15.75%
                  File name:2024-09-09 Allstate MSP Schedule page.html
                  File size:84'001 bytes
                  MD5:c17f39c22789a813f774f5f58e11f695
                  SHA1:6701ac52e935fa19bed701b51806c7c170461da0
                  SHA256:cd92f417a336c4e7cd18454f5f7f3c3f12515e631a833bf8f4836721a84b18bb
                  SHA512:f2ba3e926f5e83456575310ae57ed575e6f73abbd493f9fdc41accbc4fedfaaf725822187d11bf728c8ce63a996d83c438c1f0268f0651d8fd643e483a8cdcb4
                  SSDEEP:1536:qhg1+U532hmBFqQx1TeV82QHt747e3r1S5Jxb:qh832hmBFqQx1TeV897479
                  TLSH:3F831A52DB8024376A27C798A140F60CF991D207EDF2049DB1ADC3526FE7E6EA4537E8
                  File Content Preview:<!DOCTYPE html>.. saved from url=(0116)https://ngahagents.ngic.com/Customer/Details?memberId=792906518&originalSystemSourceCode=NPS&policyNumber=2024530167 -->..<html class="fontawesome-i2svg-active fontawesome-i2svg-complete"><head><meta http-equiv="
                  Icon Hash:173149cccc490307